Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0viTs45a9m.exe

Overview

General Information

Sample name:0viTs45a9m.exe
renamed because original name is a hash value
Original sample name:c2ec94ee2cf410d8732bcc14d40d9b84.exe
Analysis ID:1427217
MD5:c2ec94ee2cf410d8732bcc14d40d9b84
SHA1:995469783baf3c0b1a98e951ae32f44a1f349d87
SHA256:f90baabc766cfad286ce325c235f28b0391171e857552f6319c306335be92d1d
Tags:32exetrojan
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found iframes
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • 0viTs45a9m.exe (PID: 2020 cmdline: "C:\Users\user\Desktop\0viTs45a9m.exe" MD5: C2EC94EE2CF410D8732BCC14D40D9B84)
    • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/account MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1892,i,8288335173624923491,13673193943630213036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.facebook.com/video MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1708,i,5965169745487125511,9529399414393757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://accounts.google.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 0viTs45a9m.exeVirustotal: Detection: 26%Perma Link
Source: 0viTs45a9m.exeJoe Sandbox ML: detected
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=192192938&timestamp=1713339357584
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=192192938&timestamp=1713339357584
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=192192938&timestamp=1713339357584
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1458346900&timestamp=1713339358075
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1458346900&timestamp=1713339358075
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1458346900&timestamp=1713339358075
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: Title: YouTube does not match URL
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/videoHTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/videoHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/videoHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en&ifkv=ARZ0qKKuL5MTynLVAXxC4IAX6A8NhsxzBdAPaZ-HnWNWRQVwP0AgldGS-zTl9iHxv-WeuKL2di8XUw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S51303082%3A1713339354893078&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=ARZ0qKLlJnkp5DkWPoo_njlp1NCLl6R9taxp6-V5u-VqHYGtf15wgQZAlMZQHhOf56IXZPpLGnZnrg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1510050784%3A1713339354681559&theme=mn&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/videoHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/videoHTTP Parser: No <meta name="copyright".. found
Source: 0viTs45a9m.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49871 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49909 version: TLS 1.2
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0024C2A2 FindFirstFileExW,0_2_0024C2A2
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002868EE FindFirstFileW,FindClose,0_2_002868EE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0028698F
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0027D076
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0027D3A9
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00289642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00289642
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0028979D
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00289B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00289B2B
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0027DBBE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00285C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00285C97
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49871 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0028CE44
Source: global trafficHTTP traffic detected: GET /video HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/l/0,cross/mMvDKdUhSKH.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/b2LUua_Wbtc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ip3E4/yw/l/en_US/i0ByZrEbi6c-BC0lRf3kmQLeJ2PzGuKhGVAblIutlJuDOoauU4ddw5tSP5N6_t0lsg7XumXkBTNqOkp8GwrOMn7mK-hdNz-hMiO1Rdzuzi16yge2VOhqZO7bskVEIahZX1XqgWvsJpQFrYrGc1wa-Oq19cr_l1DuzAtWVDh4cn1CMxub3y91qmloYqXsrAa0b9bMzuKf5FsuhCO-Z9nnE1bSDGcp_eJMlvvhSHqp55HfXW__mMe8UPSdVz0scgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6c43Fl_J9qg6y-GdB52bvQ0X0FVo_0PDaW.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iqt24/y3/l/en_US/KbmEEcuXjXYJSwXTkGV5maLCMtcNSdfbVzBE12akboiA34KlnZa236DnChwAUT1aUgDYvatkvPhoORf7s0WJvHMPn1wRO-dUcIoKcJASZ-Am-fAcCCdp_1AUNML-m_DiQrfX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iHrB4/yb/l/en_US/VZKvuAOnVmK.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4nn4/yl/l/en_US/CMqDMXvq_vp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3izrJ4/y1/l/en_US/Jaiwx1WAgoa2mL9bm7xVKuo7kHHAR2WLlg-LUpTXz4HkoFvVgikQZOAlimUDEtcYdf9aX1UBJ49sNpXFYHV90WF8xsw_y3zVOBSJm-_r9onMxV5r1v89-9txafWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/fKU1_gd7Brk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yD/l/en_US/TrIcpcQNLIU.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=192192938&timestamp=1713339357584 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=n1UZxzPaC40; VISITOR_INFO1_LIVE=mLer7KVBpcY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNw%3D%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/r/ToJwfvmrzOf.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ingE4/yj/l/en_US/ypUKBM8hxzskjwkn6_gORCULMVhHE08dbxGj4GgHf6uoyMXsyMcajeZkbHSqEKHvKE4wyD5Ym16tX4UpY82FpGVUGwVpFwm1QJYugonw1necxJGFmmlC8rdAdMJfxNSBC0jRrTRdkwmU8Y3mM84SfiWlvqtZjCyJ63My3zlOMrO0CLM5SQb0hClwF360PJEynPfrjI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1458346900&timestamp=1713339358075 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=n1UZxzPaC40; VISITOR_INFO1_LIVE=mLer7KVBpcY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNw%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/EPaK4bH114Z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ifWF4/yt/l/en_US/3KWduJcmUWu.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7Vo4/y6/l/en_US/LznjGi-Mcyn.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/r/q9P8VRdD1Am.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iNTg4/yK/l/en_US/Q5GKLVAk6Gc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFA HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/EPaK4bH114Z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594A HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6C HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivlb4/yn/l/en_US/5ZMgj96iLR9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436383280_974768887574738_6408920047265040251_n.jpg?stp=dst-jpg_s480x480&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=LxPoVLYrFVgAb57gNAq&_nc_ht=scontent-atl3-2.xx&oh=00_AfD8kzs1EjgJMra_KqoZedDZMMjqPcmFOlA0vOPAnDe0gQ&oe=662541A3 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/j2FCaS7qLP6.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yl/r/2evWZR-aKe9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ieKI4/y-/l/en_US/Sl65Za2TW0y.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/q8Uic1K195T.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFA HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/j2FCaS7qLP6.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6C HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594A HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/q8Uic1K195T.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644F HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436383280_974768887574738_6408920047265040251_n.jpg?stp=dst-jpg_s480x480&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=LxPoVLYrFVgAb57gNAq&_nc_ht=scontent-atl3-2.xx&oh=00_AfD8kzs1EjgJMra_KqoZedDZMMjqPcmFOlA0vOPAnDe0gQ&oe=662541A3 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437B HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/433257485_10159520637952096_161764694121186452_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=XsrUogZSBWAAb4mx-aw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBKgzBTjfZTNTCLaqDNopn9sp6geW4529pF0WYtH7XpmA&oe=662563DD HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PN1TrAhEsclcckF&MD=G1U+gDRV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/238830882_371244231036102_4090077609681003994_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6YQENiHXVN8Ab6B1tsM&_nc_ht=scontent-atl3-2.xx&oh=00_AfBqen9QVE1xpBl8pu3QsTDGUj-mxO8H6L5a23MSi9W_2A&oe=662555AD HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=7&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=8&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yl/r/SDtEN57PJgl.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644F HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437B HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/433257485_10159520637952096_161764694121186452_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=XsrUogZSBWAAb4mx-aw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBKgzBTjfZTNTCLaqDNopn9sp6geW4529pF0WYtH7XpmA&oe=662563DD HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/238830882_371244231036102_4090077609681003994_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6YQENiHXVN8Ab6B1tsM&_nc_ht=scontent-atl3-2.xx&oh=00_AfBqen9QVE1xpBl8pu3QsTDGUj-mxO8H6L5a23MSi9W_2A&oe=662555AD HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"dpr: 1sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/videoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vr.AWW6DjuiHGo
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=9&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg; datr=23sfZpFyrXDtxBxvmrhzcE9g
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=b&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=c&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PN1TrAhEsclcckF&MD=G1U+gDRV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=d&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=e&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=g&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3w0.AWW_cZGTfNU
Source: chromecache_216.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_216.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.dr, chromecache_170.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_182.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_222.6.dr, chromecache_170.6.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <https://www.facebook.com/videoE equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: >https://www.youtube.com/accountcrosoft\WindowsINetCookies equals www.youtube.com (Youtube)
Source: chromecache_205.6.drString found in binary or memory: _.Hw(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.Hw(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.Hw(_.Qw(c))+"&hl="+_.Hw(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.Hw(m)+"/chromebook/termsofservice.html?languageCode="+_.Hw(d)+"&regionCode="+_.Hw(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded":"")+"?hl="+_.Hw(d)+"&gl="+_.Hw(c)+(h?"&color_scheme="+ equals www.youtube.com (Youtube)
Source: chromecache_215.6.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{b=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+a.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){a=Math.floor(Math.max(0,(b.length-d.length)/2));for(var e=0;e<b.length||e<d.length;e++){var f=b[e];b[e]=f+new Array(45-f.length).join(" ")+(d[e-a]||"")}}console.log("\n\n\n"+b.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_222.6.drString found in binary or memory: __d("CometCookieConsent2023Q1OtherCompanies.react",["fbt","CometCookieConsentModalStringsUpdated","CometCookieConsentSectionAccordion.react","CometCookieConsentUtils.react","CometListCell.react","CometListCellPressable.react","CometListCellText.react","CometSwitch.react","DisclosureAddOn.react","TetraText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useState;function a(){var a=k(!1),b=a[0],e=a[1];a=c("gkx")("1834");return j.jsxs("div",{className:"x1nb4dca x1q0q8m5 xso031l xx6bls6",children:[j.jsx("div",{className:"x9orja2",children:j.jsx(c("TetraText.react"),{type:"headlineEmphasized2",children:d("CometCookieConsentModalStringsUpdated").COOKIES_FROM_OTHER_COMPANIES_SECTION_HEADER})}),a?j.jsxs(j.Fragment,{children:[j.jsx(c("CometListCell.react"),{addOnEnd:j.jsx(c("CometSwitch.react"),{onValueChange:function(){e(!b)},value:b,children:h._("Toggle")}),content:j.jsx(c("CometListCellText.react"),{body:j.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(r)})}),hasBottomDivider:!1}),j.jsx(c("CometListCellPressable.react"),{addOnEnd:j.jsx(c("DisclosureAddOn.react"),{}),content:j.jsx(c("CometListCellText.react"),{headline:j.jsx(c("TetraText.react"),{type:"headline3",children:d("CometCookieConsentModalStringsUpdated").CATEGORY_CONTROLS_ENTRY_TEXT})}),onPress:function(){}})]}):j.jsx("div",{className:"xx6bls6 x1cnzs8",children:j.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(r)})}),j.jsx(c("CometCookieConsentSectionAccordion.react"),{content:m,sectionTitle:l}),j.jsx(c("CometCookieConsentSectionAccordion.react"),{content:o,sectionTitle:n}),j.jsx(c("CometCookieConsentSectionAccordion.react"),{content:q,sectionTitle:p})]})}a.displayName=a.name+" [from "+f.id+"]";var l=j.jsx(c("CometListCellText.react"),{headline:j.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES})}),m=j.jsxs("div",{style:{marginLeft:10},children:[j.jsx("div",{style:{paddingBottom:10,paddingTop:10},children:j.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_INTRO})}),j.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_3]})]}),n=j.jsx(c("CometListCellText.react"),{headline:j.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES})}),o=j.jsx("div",{style:{marginLeft:10},children:j.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieCons
Source: chromecache_259.6.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLazyPopoverTrigger.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","JSResourceForInteraction","ServerTime","TetraIcon.react","TetraText.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad Choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie Settings"),render:a}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight:"normal",children:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.link_string}),k.jsx(c("BaseMiddot.react"),{})]},b))})}if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoGrowthAutomationCrawlingPool)&&(g
Source: chromecache_222.6.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_147.6.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/video! equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/videoG equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/videoz equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account4r equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountR equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountU equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000003.1978440897.00000000014D0000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981998017.00000000014D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ted: user@https://www.facebook.com/videoy equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.00000000014BD000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981522406.00000000014BD000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com| equals www.facebook.com (Facebook)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.comX equals www.youtube.com (Youtube)
Source: 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981446511.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: xtension=C:\Windows\crx --single-argument https://www.facebook.com/videoF equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: www.youtube.com
Source: unknownHTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=21080 HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 124sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"dpr: 1sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/videoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY; expires=Tue, 16-Jul-2024 07:36:09 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0bpFNVETcNN963ETd..BmH3vq..AAA.0.0.BmH3vq.AWX3mvzh7no; expires=Tue, 16-Jul-2024 07:36:10 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM; expires=Tue, 16-Jul-2024 07:36:10 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vr.AWW6DjuiHGo; expires=Tue, 16-Jul-2024 07:36:11 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg; expires=Tue, 16-Jul-2024 07:36:12 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M; expires=Tue, 16-Jul-2024 07:36:33 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3w0.AWW_cZGTfNU; expires=Tue, 16-Jul-2024 07:37:24 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: chromecache_205.6.drString found in binary or memory: https://accounts.google.com
Source: 0viTs45a9m.exe, 00000000.00000002.1981998017.00000000014D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/.
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/3
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/E
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/L
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/M
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/S
Source: chromecache_205.6.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: 0viTs45a9m.exe, 00000000.00000003.1978775184.00000000014C9000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.00000000014C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Z(bZ
Source: 0viTs45a9m.exe, 00000000.00000003.1978775184.00000000014C9000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.00000000014C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/b(
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/d
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/me
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v
Source: 0viTs45a9m.exe, 00000000.00000003.1978440897.00000000014D0000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981998017.00000000014D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/yst
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.comS
Source: chromecache_218.6.dr, chromecache_242.6.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_205.6.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_147.6.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_147.6.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_147.6.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_247.6.dr, chromecache_181.6.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://g.co/recover
Source: chromecache_186.6.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_222.6.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_205.6.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://play.google/intl/
Source: chromecache_205.6.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/privacy/additional/embedded?gl=kr
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/terms/location/embedded
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_210.6.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_v1.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/get_family_link_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_0.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_0.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/alreadyinstalledfamilylink.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/installfamilylink.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_222.6.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_205.6.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_218.6.dr, chromecache_242.6.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.google.com
Source: chromecache_205.6.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_216.6.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_222.6.drString found in binary or memory: https://www.youronlinechoices.com/
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978860360.0000000001475000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981446511.0000000001476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account
Source: 0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account4r
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountR
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountU
Source: 0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountcrosoft
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_222.6.drString found in binary or memory: https://youradchoices.ca/
Source: chromecache_239.6.dr, chromecache_205.6.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49909 version: TLS 1.2
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0028EAFF
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0028ED6A
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0028EAFF
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0027AA57
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_002A9576

System Summary

barindex
Source: 0viTs45a9m.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: 0viTs45a9m.exe, 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c3e0ba5d-e
Source: 0viTs45a9m.exe, 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8cab2bb9-8
Source: 0viTs45a9m.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_30550164-d
Source: 0viTs45a9m.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7da751cf-b
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0027D5EB
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00271201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00271201
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0027E8F6
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002180600_2_00218060
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002820460_2_00282046
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002782980_2_00278298
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0024E4FF0_2_0024E4FF
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0024676B0_2_0024676B
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002A48730_2_002A4873
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0023CAA00_2_0023CAA0
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0021CAF00_2_0021CAF0
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0022CC390_2_0022CC39
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00246DD90_2_00246DD9
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0022B1190_2_0022B119
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002191C00_2_002191C0
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002313940_2_00231394
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002317060_2_00231706
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0023781B0_2_0023781B
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002179200_2_00217920
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0022997D0_2_0022997D
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002319B00_2_002319B0
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00237A4A0_2_00237A4A
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00231C770_2_00231C77
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00237CA70_2_00237CA7
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0029BE440_2_0029BE44
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00249EEE0_2_00249EEE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00231F320_2_00231F32
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0021BF400_2_0021BF40
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: String function: 00219CB3 appears 31 times
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: String function: 0022F9F2 appears 40 times
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: String function: 00230A30 appears 46 times
Source: 0viTs45a9m.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.evad.winEXE@36/207@32/10
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002837B5 GetLastError,FormatMessageW,0_2_002837B5
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002710BF AdjustTokenPrivileges,CloseHandle,0_2_002710BF
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_002716C3
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_002851CD
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0029A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0029A67C
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0028648E
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_002142A2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: 0viTs45a9m.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\0viTs45a9m.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 0viTs45a9m.exeVirustotal: Detection: 26%
Source: unknownProcess created: C:\Users\user\Desktop\0viTs45a9m.exe "C:\Users\user\Desktop\0viTs45a9m.exe"
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/account
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.facebook.com/video
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://accounts.google.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1708,i,5965169745487125511,9529399414393757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1892,i,8288335173624923491,13673193943630213036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/accountJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.facebook.com/videoJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://accounts.google.com/Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1892,i,8288335173624923491,13673193943630213036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1708,i,5965169745487125511,9529399414393757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 0viTs45a9m.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 0viTs45a9m.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 0viTs45a9m.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 0viTs45a9m.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 0viTs45a9m.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 0viTs45a9m.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002142DE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00230A76 push ecx; ret 0_2_00230A89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0022F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0022F98E
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_002A1C41
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\0viTs45a9m.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95420
Source: C:\Users\user\Desktop\0viTs45a9m.exeAPI coverage: 3.0 %
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0024C2A2 FindFirstFileExW,0_2_0024C2A2
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002868EE FindFirstFileW,FindClose,0_2_002868EE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0028698F
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0027D076
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0027D3A9
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00289642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00289642
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0028979D
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00289B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00289B2B
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0027DBBE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00285C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00285C97
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002142DE
Source: 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0028EAA2 BlockInput,0_2_0028EAA2
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00242622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00242622
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002142DE
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00234CE8 mov eax, dword ptr fs:[00000030h]0_2_00234CE8
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00270B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00270B62
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00242622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00242622
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0023083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0023083F
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002309D5 SetUnhandledExceptionFilter,0_2_002309D5
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00230C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00230C21
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00271201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00271201
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00252BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00252BA5
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0027B226 SendInput,keybd_event,0_2_0027B226
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_002922DA
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/accountJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.facebook.com/videoJump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://accounts.google.com/Jump to behavior
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00270B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00270B62
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00271663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00271663
Source: 0viTs45a9m.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: 0viTs45a9m.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00230698 cpuid 0_2_00230698
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00288195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00288195
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0026D27A GetUserNameW,0_2_0026D27A
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_0024B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0024B952
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002142DE
Source: 0viTs45a9m.exeBinary or memory string: WIN_81
Source: 0viTs45a9m.exeBinary or memory string: WIN_XP
Source: 0viTs45a9m.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: 0viTs45a9m.exeBinary or memory string: WIN_XPe
Source: 0viTs45a9m.exeBinary or memory string: WIN_VISTA
Source: 0viTs45a9m.exeBinary or memory string: WIN_7
Source: 0viTs45a9m.exeBinary or memory string: WIN_8
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00291204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00291204
Source: C:\Users\user\Desktop\0viTs45a9m.exeCode function: 0_2_00291806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00291806
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
1
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
21
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomains2
Valid Accounts
Scheduled Task/Job2
Valid Accounts
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol21
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
2
Valid Accounts
2
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
Access Token Manipulation
1
DLL Side-Loading
NTDS15
System Information Discovery
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
1
Masquerading
LSA Secrets121
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Registry Run Keys / Startup Folder
2
Valid Accounts
Cached Domain Credentials1
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Virtualization/Sandbox Evasion
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
Access Token Manipulation
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1427217 Sample: 0viTs45a9m.exe Startdate: 17/04/2024 Architecture: WINDOWS Score: 60 40 Multi AV Scanner detection for submitted file 2->40 42 Binary is likely a compiled AutoIt script file 2->42 44 Machine Learning detection for sample 2->44 7 0viTs45a9m.exe 12 2->7         started        process3 signatures4 46 Binary is likely a compiled AutoIt script file 7->46 48 Found API chain indicative of sandbox detection 7->48 10 chrome.exe 9 7->10         started        13 chrome.exe 7->13         started        15 chrome.exe 7->15         started        process5 dnsIp6 34 192.168.2.5, 443, 49703, 49706 unknown unknown 10->34 36 192.168.2.7 unknown unknown 10->36 38 239.255.255.250 unknown Reserved 10->38 17 chrome.exe 10->17         started        20 chrome.exe 10->20         started        22 chrome.exe 6 10->22         started        24 chrome.exe 13->24         started        26 chrome.exe 15->26         started        process7 dnsIp8 28 www3.l.google.com 142.250.9.139, 443, 49755, 49763 GOOGLEUS United States 17->28 30 www.google.com 142.250.9.147, 443, 49737 GOOGLEUS United States 17->30 32 11 other IPs or domains 17->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
0viTs45a9m.exe27%VirustotalBrowse
0viTs45a9m.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://fburl.com/dialog-provider).0%URL Reputationsafe
https://lexical.dev/docs/error?0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://play.google/intl/0%URL Reputationsafe
https://fburl.com/comet_preloading0%URL Reputationsafe
https://fburl.com/wiki/m19zmtlh0%URL Reputationsafe
https://fburl.com/wiki/m19zmtlh0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.88.35
truefalse
    high
    youtube-ui.l.google.com
    74.125.138.93
    truefalse
      high
      scontent.xx.fbcdn.net
      31.13.88.13
      truefalse
        high
        www3.l.google.com
        142.250.9.139
        truefalse
          high
          play.google.com
          142.251.15.100
          truefalse
            high
            www.google.com
            142.250.9.147
            truefalse
              high
              scontent-atl3-2.xx.fbcdn.net
              31.13.88.13
              truefalse
                high
                www.facebook.com
                unknown
                unknownfalse
                  high
                  accounts.youtube.com
                  unknown
                  unknownfalse
                    high
                    www.youtube.com
                    unknown
                    unknownfalse
                      high
                      static.xx.fbcdn.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://static.xx.fbcdn.net/rsrc.php/v3ip3E4/yw/l/en_US/i0ByZrEbi6c-BC0lRf3kmQLeJ2PzGuKhGVAblIutlJuDOoauU4ddw5tSP5N6_t0lsg7XumXkBTNqOkp8GwrOMn7mK-hdNz-hMiO1Rdzuzi16yge2VOhqZO7bskVEIahZX1XqgWvsJpQFrYrGc1wa-Oq19cr_l1DuzAtWVDh4cn1CMxub3y91qmloYqXsrAa0b9bMzuKf5FsuhCO-Z9nnE1bSDGcp_eJMlvvhSHqp55HfXW__mMe8UPSdVz0scgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6c43Fl_J9qg6y-GdB52bvQ0X0FVo_0PDaW.js?_nc_x=Ij3Wp8lg5Kzfalse
                          high
                          https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yD/l/en_US/TrIcpcQNLIU.js?_nc_x=Ij3Wp8lg5Kzfalse
                            high
                            https://static.xx.fbcdn.net/rsrc.php/v3ieKI4/y-/l/en_US/Sl65Za2TW0y.js?_nc_x=Ij3Wp8lg5Kzfalse
                              high
                              https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644Ffalse
                                high
                                https://static.xx.fbcdn.net/rsrc.php/v3i4nn4/yl/l/en_US/CMqDMXvq_vp.js?_nc_x=Ij3Wp8lg5Kzfalse
                                  high
                                  https://www.facebook.com/videofalse
                                    high
                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=g&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                      high
                                      https://static.xx.fbcdn.net/rsrc.php/v3iHrB4/yb/l/en_US/VZKvuAOnVmK.js?_nc_x=Ij3Wp8lg5Kzfalse
                                        high
                                        https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558false
                                          high
                                          https://www.facebook.com/ajax/webstorage/process_keys/?state=1false
                                            high
                                            https://static.xx.fbcdn.net/rsrc.php/v3izrJ4/y1/l/en_US/Jaiwx1WAgoa2mL9bm7xVKuo7kHHAR2WLlg-LUpTXz4HkoFvVgikQZOAlimUDEtcYdf9aX1UBJ49sNpXFYHV90WF8xsw_y3zVOBSJm-_r9onMxV5r1v89-9txafWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kzfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yx/r/ToJwfvmrzOf.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                high
                                                https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0false
                                                  high
                                                  https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=c&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                    high
                                                    https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1false
                                                      high
                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437Bfalse
                                                        high
                                                        https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35false
                                                          high
                                                          https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6Cfalse
                                                            high
                                                            https://www.youtube.com/accountfalse
                                                              high
                                                              https://www.google.com/favicon.icofalse
                                                                high
                                                                https://www.facebook.com/data/manifest/false
                                                                  high
                                                                  https://static.xx.fbcdn.net/rsrc.php/v3ifWF4/yt/l/en_US/3KWduJcmUWu.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                    high
                                                                    https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4false
                                                                      high
                                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFAfalse
                                                                        high
                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                          high
                                                                          https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.icofalse
                                                                            high
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3i7Vo4/y6/l/en_US/LznjGi-Mcyn.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                              high
                                                                              https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.pngfalse
                                                                                high
                                                                                https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544false
                                                                                  high
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/2evWZR-aKe9.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                    high
                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/7NqDjYL3eb9.pngfalse
                                                                                      high
                                                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922false
                                                                                        high
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.pngfalse
                                                                                          high
                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/q8Uic1K195T.pngfalse
                                                                                            high
                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3ivlb4/yn/l/en_US/5ZMgj96iLR9.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                              high
                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3iNTg4/yK/l/en_US/Q5GKLVAk6Gc.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                high
                                                                                                https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9false
                                                                                                  high
                                                                                                  https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36false
                                                                                                    high
                                                                                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=7&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                      high
                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0,cross/mMvDKdUhSKH.css?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                        high
                                                                                                        https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43false
                                                                                                          high
                                                                                                          https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=b&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                            high
                                                                                                            https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=d&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                              high
                                                                                                              https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386Efalse
                                                                                                                high
                                                                                                                https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=6&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                                  high
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/SDtEN57PJgl.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                    high
                                                                                                                    https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594Afalse
                                                                                                                      high
                                                                                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2false
                                                                                                                        high
                                                                                                                        https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915false
                                                                                                                          high
                                                                                                                          https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5Efalse
                                                                                                                            high
                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/fKU1_gd7Brk.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                              high
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/b2LUua_Wbtc.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                high
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yy/r/q9P8VRdD1Am.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                  high
                                                                                                                                  https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=9&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                                                    high
                                                                                                                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=e&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3false
                                                                                                                                      high
                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3iqt24/y3/l/en_US/KbmEEcuXjXYJSwXTkGV5maLCMtcNSdfbVzBE12akboiA34KlnZa236DnChwAUT1aUgDYvatkvPhoORf7s0WJvHMPn1wRO-dUcIoKcJASZ-Am-fAcCCdp_1AUNML-m_DiQrfX.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                        high
                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/EPaK4bH114Z.pngfalse
                                                                                                                                          high
                                                                                                                                          https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51false
                                                                                                                                            high
                                                                                                                                            https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3false
                                                                                                                                              high
                                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3ingE4/yj/l/en_US/ypUKBM8hxzskjwkn6_gORCULMVhHE08dbxGj4GgHf6uoyMXsyMcajeZkbHSqEKHvKE4wyD5Ym16tX4UpY82FpGVUGwVpFwm1QJYugonw1necxJGFmmlC8rdAdMJfxNSBC0jRrTRdkwmU8Y3mM84SfiWlvqtZjCyJ63My3zlOMrO0CLM5SQb0hClwF360PJEynPfrjI.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                                high
                                                                                                                                                https://www.facebook.com/ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=21080false
                                                                                                                                                  high
                                                                                                                                                  https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87false
                                                                                                                                                    high
                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://play.google.com/work/enroll?identifier=chromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://policies.google.com/terms/service-specificchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://g.co/recoverchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_205.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://policies.google.com/technologies/cookieschromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://policies.google.com/termschromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.comchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.internalfb.com/intern/invariant/chromecache_216.6.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://youradchoices.ca/chromecache_222.6.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.youronlinechoices.com/chromecache_222.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://youtube.com/t/terms?gl=chromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://fburl.com/dialog-provider).chromecache_147.6.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/intl/chromecache_205.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://apis.google.com/js/api.jschromecache_218.6.dr, chromecache_242.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_205.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://lexical.dev/docs/error?chromecache_186.6.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://fburl.com/wiki/xrzohrqbchromecache_247.6.dr, chromecache_181.6.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://policies.google.com/privacychromecache_205.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/accountR0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://play.google/intl/chromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://families.google.com/intl/chromecache_205.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.youtube.com/accountU0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://optout.aboutads.info/chromecache_222.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://policies.google.com/technologies/location-datachromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.youtube.com/accountcrosoft0viTs45a9m.exe, 00000000.00000003.1978637865.000000000148E000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000003.1978440897.0000000001483000.00000004.00000020.00020000.00000000.sdmp, 0viTs45a9m.exe, 00000000.00000002.1981494061.000000000148F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.google.com/accounts?p=new-si-uichromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://fburl.com/comet_preloadingchromecache_147.6.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.youtube.com/account4r0viTs45a9m.exe, 00000000.00000002.1981397306.0000000001458000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://support.google.com/chrome/answer/95647chromecache_222.6.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://policies.google.com/privacy/google-partnerschromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://policies.google.com/privacy/additionalchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_218.6.dr, chromecache_242.6.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://fburl.com/wiki/m19zmtlhchromecache_147.6.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://policies.google.com/privacy/additional/embedded?gl=krchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://policies.google.com/terms/location/embeddedchromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://support.google.com/accounts?hl=chromecache_239.6.dr, chromecache_205.6.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                74.125.138.104
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.9.139
                                                                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                31.13.65.7
                                                                                                                                                                                                                unknownIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                142.250.9.147
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                31.13.88.35
                                                                                                                                                                                                                star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                31.13.88.13
                                                                                                                                                                                                                scontent.xx.fbcdn.netIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                74.125.138.93
                                                                                                                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                Analysis ID:1427217
                                                                                                                                                                                                                Start date and time:2024-04-17 09:35:07 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 5m 28s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:14
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:0viTs45a9m.exe
                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                Original Sample Name:c2ec94ee2cf410d8732bcc14d40d9b84.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal60.evad.winEXE@36/207@32/10
                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 96%
                                                                                                                                                                                                                • Number of executed functions: 33
                                                                                                                                                                                                                • Number of non-executed functions: 318
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 64.233.177.84, 142.251.15.138, 142.251.15.113, 142.251.15.101, 142.251.15.102, 142.251.15.139, 142.251.15.100, 108.177.122.94, 34.104.35.123, 64.233.185.94, 142.250.9.94, 142.250.105.95, 64.233.176.95, 172.217.215.95, 142.250.9.95, 173.194.219.95, 172.253.124.95, 108.177.122.95, 74.125.136.95, 64.233.177.95, 142.251.15.95, 64.233.185.95, 74.125.138.95, 142.250.105.94, 72.21.81.240, 199.232.210.172, 192.229.211.108, 172.253.124.94, 142.250.105.84, 74.125.138.138, 74.125.138.113, 74.125.138.100, 74.125.138.102, 74.125.138.101, 74.125.138.139
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                239.255.255.250http://139.144.214.53/5nXpDw325kdXA19thlgqqvurf31CSRUYYRTWNTDQNU30935IYSS28p9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                  https://casestudybuddy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://theredhendc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      http://bookstopbuzz.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://telegra.ph/Stephen-M-Hickey-04-10Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            https://www.prizeably.es/nam/e5a06f4a-1ec4-4d01-8f73-e7dd15f26134/546610a9-fe5f-4a73-a654-34b70f643dcc/87f066f9-a9e4-4291-ada2-9ebe227c3990/login?id=eCtVUWF0N2xJcytIOUNIeSsxYktIRy9FRTcxd1VvczA4ejVXdkZsOUlNbTB2bVl3V1JmK3NxRm1iZEkzNmFzb1Z0aStWaFNjV1hrUGQrZ29Ua0VWeDlQWUkyRURtS1FLT3dPRWptcGJ6bWVlZVFWVVcwUDkxVlRML3NHWHJkcSt1bUhQdWd0RTV0L0JhSEh3UFFIb1FnU1JhY0lGNzZsVW9DeU1BTmNrRzlheVJ6Y3c4cDhicmVJUmxoZ1ZJek5xemsyY0w2MERPdGIzeXdEaXdDWHU3aTBkdlRGM0d1U1VtZERRTWMyaDdiTFFrWHdySzk2eUVSWkJJUnBDVGZjSy8wYWZPWmw3OUZDYmh6WkRhNkM1QXdZcGZucSszRzl3VWU5Mm1WY3lBeEVlclk1V3pKQ1RHeU9rWHlFWmVZOU1OSGhEaXF1QXpCNGpZaHFpdFAwUmlBSnZXUWpuUGU0TS9wZURmYXloTHMyalpPSHpkZWxibm9jWG8ycHQxSWhjYVlVZzZ4dloxTUxZM2FnTzNCbkVmZz09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              http://rakuten.co.jp.rakutle.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://appjjjjjj8.z19.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-844-492-0415Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://pub-fb18fd8aaa2c453dab56d6f0ae35acae.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    play.google.comhttps://theredhendc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 173.194.219.113
                                                                                                                                                                                                                                    https://docs.google.com/forms/d/e/1FAIpQLScaqr8AS5UHJLhHgsk75Su6KzT5rrqw0atzmeeQYQGFlm3rfA/viewform?usp=sf_linkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 172.217.215.102
                                                                                                                                                                                                                                    http://asap911.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 142.251.15.139
                                                                                                                                                                                                                                    https://docs.google.com/presentation/d/e/2PACX-1vT0H9eT4PcoyegTqKvLCT0rot4dyJa6nIDfnrx610SL6nwVFi-dTMpNO0mYjpM8BU-uE0pedvG-QWkx/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 142.251.15.113
                                                                                                                                                                                                                                    http://169.150.221.147Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 142.251.15.100
                                                                                                                                                                                                                                    http://live-uoe-edweb.pantheonsite.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 64.233.177.100
                                                                                                                                                                                                                                    https://nts.embluemail.com/p/cl?data=Vt1BGZtgVLfostfhZom0hk8oVt5tiRlXt8RRT2mHtdghQTFUGtJ9hHhr3EU1SwPF1EvHGuTksiBjo87+ZeJps/CboX3Q8/0QJvV9bU2cNVg=!-!6j3,q9!-!https://secupo.webcindario.com/?conformite.idia@ca-idia.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 173.194.219.100
                                                                                                                                                                                                                                    http://sobeteracotafancris.roGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 108.177.122.101
                                                                                                                                                                                                                                    http://tnfarmbureau.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 142.251.32.110
                                                                                                                                                                                                                                    ACH REMITTANCE DOCUMENT 04.12.24.xlsbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 142.251.41.14
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    1138de370e523e824bbca92d049a3777http://rakuten.co.jp.rakutle.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://pub-778c9922a88c4d2c839b01025172bb0b.r2.dev/quickbookdoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://pub-96fed86dbb194ac88e9e3c705f9e5649.r2.dev/javscrip.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://wmutqnzfeddd.pages.dev/smart89/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://p6.45-88-90-139.cprapid.com/Get hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://rts.ccmp.eu/rts/go2.aspx?h=1247107&tp=i-1NGB-Fb-EeO-1jnRvw-1c-PwWY-1c-1j0tsE-l8HoOHKMRi-iIE2M&x=readymoves.com.au/media/Imfs/%23Y2hlcnlsQGltZnMuY29tLmF1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    https://docs.google.com/forms/d/e/1FAIpQLScaqr8AS5UHJLhHgsk75Su6KzT5rrqw0atzmeeQYQGFlm3rfA/viewform?usp=sf_linkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    DHL Shipping Documents_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    http://sfr-indemnisation.info/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    RFQ#1047.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4TNT Invoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    http://139.144.214.53/5nXpDw325kdXA19thlgqqvurf31CSRUYYRTWNTDQNU30935IYSS28p9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://casestudybuddy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://telegra.ph/Stephen-M-Hickey-04-10Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://bestohiomortgagerate.com/dream/mer/7/nobody@nobody.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://www.prizeably.es/nam/e5a06f4a-1ec4-4d01-8f73-e7dd15f26134/546610a9-fe5f-4a73-a654-34b70f643dcc/87f066f9-a9e4-4291-ada2-9ebe227c3990/login?id=eCtVUWF0N2xJcytIOUNIeSsxYktIRy9FRTcxd1VvczA4ejVXdkZsOUlNbTB2bVl3V1JmK3NxRm1iZEkzNmFzb1Z0aStWaFNjV1hrUGQrZ29Ua0VWeDlQWUkyRURtS1FLT3dPRWptcGJ6bWVlZVFWVVcwUDkxVlRML3NHWHJkcSt1bUhQdWd0RTV0L0JhSEh3UFFIb1FnU1JhY0lGNzZsVW9DeU1BTmNrRzlheVJ6Y3c4cDhicmVJUmxoZ1ZJek5xemsyY0w2MERPdGIzeXdEaXdDWHU3aTBkdlRGM0d1U1VtZERRTWMyaDdiTFFrWHdySzk2eUVSWkJJUnBDVGZjSy8wYWZPWmw3OUZDYmh6WkRhNkM1QXdZcGZucSszRzl3VWU5Mm1WY3lBeEVlclk1V3pKQ1RHeU9rWHlFWmVZOU1OSGhEaXF1QXpCNGpZaHFpdFAwUmlBSnZXUWpuUGU0TS9wZURmYXloTHMyalpPSHpkZWxibm9jWG8ycHQxSWhjYVlVZzZ4dloxTUxZM2FnTzNCbkVmZz09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    http://rakuten.co.jp.rakutle.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://pub-fb18fd8aaa2c453dab56d6f0ae35acae.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://pub-778c9922a88c4d2c839b01025172bb0b.r2.dev/quickbookdoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    https://llp61.z1.web.core.windows.net/werrx01USAHTML/?bcda=1-883-293-0114Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                    • 40.68.123.157
                                                                                                                                                                                                                                    • 184.31.62.93
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):3.9879970873665065
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:85dqTWS6HuQidAKZdA19ehwiZUklqehekJy+3:8+ra/Yy
                                                                                                                                                                                                                                    MD5:107FF7B28A56F4DC34DA714EAE896618
                                                                                                                                                                                                                                    SHA1:0EB71F50F12B55B0D5D226B407CE5DE46132CA51
                                                                                                                                                                                                                                    SHA-256:4D3D23EABE4CD44AA0028665301E3D4D5158BE080655760941FE145FC9DAA0E5
                                                                                                                                                                                                                                    SHA-512:23BF857CE7701D7654BA92589F4C959B62BE1B3809A1BC8BEF3553D86E075A8679DB4080F9E4F4399CC8AD79999EFF55A6C467F1F87EB81F137C87759B4561C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....O.4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                    Entropy (8bit):4.004402159465273
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8rdqTWS6HuQidAKZdA1weh/iZUkAQkqehvkJy+2:8Urw9Q0Yy
                                                                                                                                                                                                                                    MD5:F8881DEE75A08DF4206F8286547D15EC
                                                                                                                                                                                                                                    SHA1:EF964DA1A2C4F621795365CFF55597E15EB3E9E7
                                                                                                                                                                                                                                    SHA-256:EC3EB74DF42BB4C9933E631A91A11495DA25B617E6326A1765FD879AE7F9D47F
                                                                                                                                                                                                                                    SHA-512:7CBD91E0F5E9867CD3DA0928D0F5BC0BC8E4BA270BB7F387D09BABD74A11DC579C0FCEF75A5B03623F9BE4CD32DFD58D8678FA1B4BDB345A1A85BFFDD3B7A3C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                                    Entropy (8bit):4.013349198695256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8xjdqTWSsHuQidAKZdA14tseh7sFiZUkmgqeh7s9kJy+BX:8xMrinjYy
                                                                                                                                                                                                                                    MD5:21BCA810E80C469D37D046E5EF5403D9
                                                                                                                                                                                                                                    SHA1:E5C36680C700A43689DD6F82C4F79F3674A2AC0E
                                                                                                                                                                                                                                    SHA-256:2A6BD8A6084B75EB6BA58AC4664AAE1095B9AF823354E329B4568592063BC9CA
                                                                                                                                                                                                                                    SHA-512:E96A314B4315331B6A5ADB66C9EA3CB4E23B79B41C72F5CC308BD0BB62C2E184F118C323A1B6A8C522AAAA620E39B612C8C2319D73105DF67BA2EA913A07CA03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                    Entropy (8bit):4.004069804739886
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8dfAdqTWS6HuQidAKZdA1vehDiZUkwqehLkJy+R:8dFrblYy
                                                                                                                                                                                                                                    MD5:E129F3348065065A7F9B11DF4B55A7CC
                                                                                                                                                                                                                                    SHA1:84D6BA992B257AC355EA4173EB2572897F00E0C9
                                                                                                                                                                                                                                    SHA-256:A4FDD7E3F24ED15F40380A9E3BE73B76C07DB792089C797BFCDD207BD99BE04B
                                                                                                                                                                                                                                    SHA-512:D24C1AA7877A2657FD822938915F5A8A8F0213B8822ABBBB5F186C12C79201C4B3AFA9B8C2A02E625F171A6F97AD10A5CD7FE811007D04716DD6B4759B5D8E28
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....(.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                    Entropy (8bit):3.991286279494162
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8YdqTWS6HuQidAKZdA1hehBiZUk1W1qehRkJy+C:81r79xYy
                                                                                                                                                                                                                                    MD5:1038D8B2F27AD60EBC6A2D9761DD24EA
                                                                                                                                                                                                                                    SHA1:E2AF7B6586697157E9A9D9CEE25C706B139D9E84
                                                                                                                                                                                                                                    SHA-256:EABC86CBD6A2226882D0093DAC3204404FF4FD9815895D1D497DF8868F222CE1
                                                                                                                                                                                                                                    SHA-512:FFA8F05D2D0AB7CAFA6F7B40A8E7FE7F2779169E2A3113EAAD255D14EC335A10FC5299247A73D1373F105DDDBE5BAAA180EB0DE7812ABE88EBE084ED080561EB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                    Entropy (8bit):4.0017291721652475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8ydqTWS6HuQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8jrbT/TbxWOvTbjYy7T
                                                                                                                                                                                                                                    MD5:D71164C792E84A56D012CDD74541E2AB
                                                                                                                                                                                                                                    SHA1:A1E17B438919EB0804746C3379BBFA04DBFD2B8A
                                                                                                                                                                                                                                    SHA-256:4C94435BDFA7937A6C3D915DFC395407EA61AE4573E02E1D1AB97F985F7F1E7C
                                                                                                                                                                                                                                    SHA-512:9EB45CB4C259A2BDEA8D98CE71647875F09783EB91CE758E02DB9CC85855FC3BEA3420CD2D1CD00DB6E20A5595F3D3799C5BFBA8F311590F872DB9B56A09A04F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....m@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0$.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14577
                                                                                                                                                                                                                                    Entropy (8bit):7.954239729124562
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:lkOrtBBDZDyz/IlDYCcysX2hbBqiWUQ8sMzE7:lkOZnVDR8CcysX2hbIJtOw7
                                                                                                                                                                                                                                    MD5:D96634AE1C786141EA68C693267F2B6E
                                                                                                                                                                                                                                    SHA1:6524E36528FEDD44F0FA811D7665C0EDFC1D5F54
                                                                                                                                                                                                                                    SHA-256:3FA1C1EE728E78C0DF37D6206329AAE517AA79D15DCE843FFC6D1FBA9C437C9D
                                                                                                                                                                                                                                    SHA-512:B291A3EFFDDDF150789FC4EBED9621893E3680D581F9F61C015459933BE12DF13780A4B004970B54B8C85E45F09C3FD79B64FB08F9E543D1156B1AED6DC8FCAD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000070060000260f0000fe0f0000f1100000391800006f23000083240000ad250000cf260000f1380000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................-^[Q....N.*;.....Z...D.o\.c\@.."&.3v9|.'..WS..%.j..Sc^qz..3.2G.x.s...8...}..l....Z*7...j..\.i^.;.+ ,2q.W...8...g^4J..{..nX...#......G .]r.:..z..^..#.2...gGqO.a..vaW....m+S.0#...A%..........".K.c......4"x.6U.Vr.6^.z.i.V..HA.8.:0..+H-.YM43....EB$.gG(.a#^.,.....2...p...8. ..-=!.`..[.s.c.JK|..C"..G....P{...|rru..J....]x.a).)..v...,.s29...(..]~.V.:=.gw.Q...P.rmewgS.55..>...6..,..}.._>.\.zU5...M.8.wARU..........E,@...-...,l,K*.-.o....b.........\..]2i#.:r'j..'#.!.9..N.;..{.....;.t*...:G.q^mUwE`..a......g#.....(...Aw......s...w.gI.....h.I..'...o..*.,.k7.2.(..8..u....*~}+oG..<..d.>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14080
                                                                                                                                                                                                                                    Entropy (8bit):7.949061915611651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:UkEBLWGrIgFGRPn3tiySWshhEM4Nu1xGdDe38:UkEpRtE8ySPohuSDe38
                                                                                                                                                                                                                                    MD5:91E4D1211C340EB7ECEEA9A0413EFFAC
                                                                                                                                                                                                                                    SHA1:4E727B0A9B1D7C932F7C1F538352DA9ACD8109B2
                                                                                                                                                                                                                                    SHA-256:EF1BCFBD96CAAC3849E1D17EA61E50AFEDED3FA977203BEFE7325803B2635C77
                                                                                                                                                                                                                                    SHA-512:54A79E1DCCFBAC7938A690CC7094A76F009769CF090722A8ED8097CDA95F1F804062126E89CD2D42C5EDE6BE41FD6FDB25C5CA3E42C9D9AE745D6B2AA8D8859B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594A
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000023060000200d0000b00e00000a100000ae140000461f00005a20000035220000d023000000370000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................{Q..-)5........_..)..~..-.CO.....D.p....X/'b.........*.35q...."..g.s1l].....~X...c..bX...s.55...]..r.r...L.oXb......b{....tb..*......L..o..}.....R....Y...%...|w..{#...s5]...+Z....Um...r....Z..I:...C.....k.y4.P.?.....\......!.sw.WE...u3{@..`t....Y...nN..m....S.^.......w....7!d.Q.=8.dD..5..KVU.kK+gP.Z..M.{_..a..-5},>.c..7...]..........)uC....q.4.$..3.j.Rm.W..:4..$.yBR.Q..@.2.Vv!8PX..3.%y../....=l=e..WC...^.5..#[..@,L.. 5mVdeJ.X.(.-*..,1&I...B...O]....!2p.&.gq.dF3...Xq....+..tF..i..s..Z..I3..I...2.qL.*...7:.bESY~....P......1u....k....$.7L" ..7..b..[;.J..;...e..E..w..<.L.Z.V.n..Q..ZN)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):133538
                                                                                                                                                                                                                                    Entropy (8bit):5.116124897610159
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:X5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMEv:tblic1rU6fJGjQ6hkefClYTm8OC
                                                                                                                                                                                                                                    MD5:1E4AB09B1712677549D5DB4828560ED4
                                                                                                                                                                                                                                    SHA1:EA0D24C512B270BC4CA44D97BC00B6A80FE02EB6
                                                                                                                                                                                                                                    SHA-256:5CB00F861CCC61011671E52085822B32E7E934C6C39523E16F740B59974D33D5
                                                                                                                                                                                                                                    SHA-512:35C1D1324B489523CD7A7B9160132607C594E6FA1FF84B5723CE4A6D25CEB17516C1C846DE6FAF86481744284C1C1CFDCDC7A6F8ABDE9C4B87CF51631A3AC3DB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yD/l/en_US/TrIcpcQNLIU.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:"ScalarField",name:"sprited",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_map_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"preloading_spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"w",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"h",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"p",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sz",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):50737
                                                                                                                                                                                                                                    Entropy (8bit):7.943081854098597
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:7T58p2zTRYyXiGIIncvo3/mmot/Yjl2GhcNUkPzPgmQ7HXATS6TsiN91z:v58p2zTo13tTVYjl+NUkLV4HXAu2siVz
                                                                                                                                                                                                                                    MD5:F9687F5CAB890C2366A3EB823E65C528
                                                                                                                                                                                                                                    SHA1:8C406F5B3F3A6904695A39D64834E23DAF5CDC80
                                                                                                                                                                                                                                    SHA-256:346C4DC1EBD7843080AE5FB9FF330C2DBCC716AB2FEDF1214145CEF116B1B0C0
                                                                                                                                                                                                                                    SHA-512:084769048114780B202BA40AEB4BAC7E18DE05FF3AAB91DF72128BC23092B436B73604E81316520DEEBA1D13FC1C92254BBD308D6EF6624024867B59352A9D65
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000b815000075310000703600009f3b000076580000d97c000015830000dd870000aa8c000031c60000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................H.............................................................................................................................................................................................................O.Fv...N5..5..5..5..5..5..5..5.xq..q..q..q..q..q..q..q..q..q..q..q..q..q..q...v>.k..k...|...yo..`...t..J}..G..;.:..c..L~g..._......O;O.l..E.V>..s.O...sG.q..G....5..f}.o.}x...o....L}+.#.>......._.y....a..?_<...wx|.S.....c.tD......q.w/G%.o.|T...t..J}......|....p_P..>'..!.s.a...+_>U........9..f..o!.y....e..wsJ..>.u.>e..mO.V.h.q.O..ge.s./...'.....V..9h...8M.Mt..!..3....l........(...:.w......>R>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19868)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1086148
                                                                                                                                                                                                                                    Entropy (8bit):5.469352923310021
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:IhHytEj3Ltd/S10tb/lpdRhQaSD2AIEAasD0HlbWTX0FsEMorHsbye5co3Ohn5Qx:Iyt2qSdLkbDeSCMh9MqiyeSJn5Qx
                                                                                                                                                                                                                                    MD5:CE535EBED8E6D1B5B48FC6A613DA4242
                                                                                                                                                                                                                                    SHA1:BB6875E06F0D9A7078F7921BA1DE7ED77AF9347C
                                                                                                                                                                                                                                    SHA-256:83A88B5CEBF57DB032D9538C978305004F0C78DC149D291C37DEE6956FFF7F92
                                                                                                                                                                                                                                    SHA-512:DCF900583C511A65175B760797A0DB581FBEAFEB85AC7E7885FA93E873FD6AAA39E658362D202DE77CC3784EC0AA3430BFCEAB86A8E5018B6C9E1BFA0F46A2ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iHrB4/yb/l/en_US/VZKvuAOnVmK.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14429
                                                                                                                                                                                                                                    Entropy (8bit):7.948084424036215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:2uEnh+xBlUhSu3/YXIVa0ZMfyjpr6qBsvN9VNds:2ugOBlUh3/Y8ovHbC
                                                                                                                                                                                                                                    MD5:454189BED366DE1A93D8679FE8708542
                                                                                                                                                                                                                                    SHA1:22B95D1E15867ED3D4592201903187264B0E3ADF
                                                                                                                                                                                                                                    SHA-256:2099A1AB9DEDB7C562E64F8EF3F966037BA0B7955F8B949E48E84EE49599DA28
                                                                                                                                                                                                                                    SHA-512:298978304B61EE38C2D073B5BEB9237B31BFECE377411E15C2D88DAC6720BAD0CD0760C479BB664365C4C29C608D6897A89E639AB0C85F630A6C0C1890A1BEBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e01000067060000470e00004a0f00007610000031180000282300003924000089250000022700005d380000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n....".............................................................................D^@.G5Ph..Y...#... ........h+.......`.........J.s)m..F...8.hhTL@."m.C....#.-..M.4M..-g...j.....3l.U.Y....5...'........a.&.X6..b...._...EV~t.L..R..c<..}.......H.y..).....\.T..8~.....$.z.-.,....m'..w.k=C.JXh...=..sa. y.........B..{8...}.S.4..Z.C..v..iZ.}..`mo..JU.....I..2....C.}9...p&...<|..ZKjYt.#.I.j....7.N..!.F=L^......n]Iu[5..]+.#a..c;.C.i...Ta.D$D.....?>...c..e.YgV.njl.....+m...:$2....X..Gw.DS.."j..P...{+....o.).P..r.zk...F.E.O&.I..39....."".II.FR-U..zM...qv.{]...J.>.W".....&:2[Y.......,.Z..c.C.Mn..............1.....5...H..I.2.g...:...q...c...&......1,..E..]..u.Y].;...!.s.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):51023
                                                                                                                                                                                                                                    Entropy (8bit):7.982039521164905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:hoigDKYMgSNadNais3205sHRVu17ZybRp1mh:hGQgNvslgRYbyrE
                                                                                                                                                                                                                                    MD5:3DCB27A3FAB997E2D135CCFEE88F5550
                                                                                                                                                                                                                                    SHA1:B7C23DCF807634A648809184EA9034873C0D3501
                                                                                                                                                                                                                                    SHA-256:9BBD713EF226721B9D58CAFFBB2EDD961315AB27D44E47CB0C21344719117D26
                                                                                                                                                                                                                                    SHA-512:E79A85ECDA12B0E4DF0D351E9F375067D6C9AC11172787337DECC3C4742EA1161712AEBF09F79A5397ED8A31265ECC94FBF989881962D6ABE6182D406C8C5E14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000e51e0000eb3a0000fe4100004a460000e555000041760000937c000004840000ef8900004fc70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................P<...!X.HL.0..A).@.....B.!$...@,<%F........e..2.^...}.N.qj.#XK+.D..DA:.......=......=%..k..V.LWA...PH@..+..."..HDHA!..+.Q.@...pA.R`"B!.i........j.^W[...h....%0.A..j...*q.....h..$.`Q.a..B...Q.(..`Xu ..h...xJ......H(..r..y...&.}.w....n.A$LLt/N..ss{^S\0...oG..Jb.#U..I".4J.E.J.!F...b.B.%F.........(..(....8"..V.s:........EeF........../.y=..upz.z.-..h.....c.g....*0(.......HA D.C...X.............$...1$....e..$.&.S|......<._{...og..n^...(...Q4.d..M.Q..,.a...\. ........D1%...(......2.....:*Fk...0...v@...(..!......O..m..n.j..N..N>......^.>....^e.wxX..Sp...@......0L.....AG.T.%@...%k...V.I..",$..YQ..@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (405)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1600
                                                                                                                                                                                                                                    Entropy (8bit):5.227930146325763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kMYD73NPxuDinItBho6uIyNPxHJ98RTTR8uPlyLZ68umyuONPxkGQm0R6yYh4t7L:o79g/hyIsyR8ClyLwMgWJshsirw
                                                                                                                                                                                                                                    MD5:F39451A17089658749D6C11F7F8F4B70
                                                                                                                                                                                                                                    SHA1:D5FCCDE71EB4AEB493432698174C9F39E4ACD952
                                                                                                                                                                                                                                    SHA-256:B5565F31B5E4BA823AA67EA58E79B71F9CF7178F502FA8800047DC0D2101C7ED
                                                                                                                                                                                                                                    SHA-512:D3F5824B6EAB49D8587DF958C01E52508C0829DA4E06D703EABDBE52D6D0A70F6EFE56865AE54298BD171D2AF91C0CCEA58FECD9C3393264B4EB6C1E8701B3AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,VwDzFe,A7fCU"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.sf(_.eja);_.Lv=function(a){_.I.call(this,a.Ha);this.aa=a.Wa.cache};_.A(_.Lv,_.I);_.Lv.Na=_.I.Na;_.Lv.Ba=function(){return{Wa:{cache:_.bp}}};_.Lv.prototype.execute=function(a){_.nb(a,function(b){var c;_.ke(b)&&(c=b.ab.Wb(b.fb));c&&this.aa.kD(c)},this);return{}};_.Gq(_.zja,_.Lv);._.l();._.k("VwDzFe");.var fE=function(a){_.I.call(this,a.Ha);this.aa=a.Fa.Uq;this.fa=a.Fa.metadata;this.da=a.Fa.Mq};_.A(fE,_.I);fE.Na=_.I.Na;fE.Ba=function(){return{Fa:{Uq:_.GD,metadata:_.kVa,Mq:_.DD}}};fE.prototype.execute=function(a){var b=this;a=this.da.create(a);return _.nb(a,function(c){var d=2===b.fa.getType(c.Ed())?b.aa.Xb(c):b.aa.aa(c);return _.Kj(c,_.HD)?d.then(function(e){return _.od(e)}):d},this)};_.Gq(_.Eja,fE);._.l();._.k("sP4Vbe");._.jVa=new _.ze(_.Aja);._.l();._.k("A7fCU");.var LD=function(a){_.I.call(this,a.Ha);this.aa=a.Fa.uL};_.A(LD,_.I);LD.Na=_.I.Na;LD.Ba=function(){r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                    Entropy (8bit):4.568105614797637
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:bh6G3XWZNDrMyMcbtugSUhdei3XWZNDrMyMcbz1h8FfY:bnXS5JtpnS5JZh8Fw
                                                                                                                                                                                                                                    MD5:D101838E73B156A21EA1FD94EBCEEB1D
                                                                                                                                                                                                                                    SHA1:C515B856E4AA0DE6FDAF13536873AFEB0D44D45B
                                                                                                                                                                                                                                    SHA-256:01E64CF9DF1DBF2FB4BFA333E3B2838272081B0BD396AACF340A56FA9252E15D
                                                                                                                                                                                                                                    SHA-512:A13AA569E36F3C68585965FDCC5B54454264E9EE7CB1BAE695EDF70F0716EA6D71D3E0060B39074BD1EA0E5AE9946B8A1CDF80E7A52BEE1DC8CF8E8E2FE79324
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJBIQCXIJePU8PqV8EgUNvYWDDw==?alt=proto
                                                                                                                                                                                                                                    Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiIKEw14bxIZGgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCg8KDQ29hYMPGgYIARABGAM=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):119771
                                                                                                                                                                                                                                    Entropy (8bit):7.987606211352678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:7l2vDApzjSAupBnhQbuOt9sS0RUC5Z7BdTvyUaSb74vS0a+qJhx2X:AvkFjSNkD0RJdrvyLS/4vZaEX
                                                                                                                                                                                                                                    MD5:A14606CF712A730E22CAFEE14362435D
                                                                                                                                                                                                                                    SHA1:27ABC7188F861D80F98A97ADC5FE4D0B06044D04
                                                                                                                                                                                                                                    SHA-256:2C05AA3B7712B07E85575EE4DB2563CCE4045705239A1F0E04DC268D16B08D4F
                                                                                                                                                                                                                                    SHA-512:7BA5E765C0FD65951C084DB59C58409D2C4237D66D9861568F5F2653901DFFDB1618B62541C13B1CCC22E4BE883168686006AB2374819B81DE6845097A779F42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFA
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c3210000fb6e000041720000d876000019c40000892c0100b8320100d5380100ca400100dbd30100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................Mt..@R .YX........jf....5....{.7b-JuGT...vQ.W..W.h.*...++...7HR1U..@....H...m...k.n[L+5.<...z.G..a.OP.TMv.=.J..- N...2'....qcuI...hf$=.5.Uakb....\...Y.].m....}..vz......_[0j.......m..-.>"m.H6.......v.V....%Y......h...k...i.<....U%....+.a..i.g.d........_C..a.&.7o.p..G.s....,.:......V.l......Uv.:...*..t.+5lh....G.......ybf...l.zKs.c......m"......=.2.=..lho...U..$R.f..A..G..7..p.....k........B$*.DC..." +....!.KS; ...Z;.(..2...y...F...p,cm*A.2.Y.Yv.L.Y.Q.U..7_..........E'.L.{y..&j...p.;......!.)W.$GT.Z..9.^._)..S...Z.z.....c.-,......T..}hv=K...%gh[..<0s0OF.Y...i...4..=lH.4!-^..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):749
                                                                                                                                                                                                                                    Entropy (8bit):4.70368920713592
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4nolW84qhebl8cP5UbKEBnStLJdJad+DB3xELFkXUIx+RWuSrtUjAC9ZiCWInLE:t4olS+2x5UbKrTJ9DA0YWrrmWCFzfIvB
                                                                                                                                                                                                                                    MD5:AA920B32443219E3EDFA32DEF5EBD457
                                                                                                                                                                                                                                    SHA1:8A4B47D0A2CA261803AA5C1A9DDE7BA3FE15B298
                                                                                                                                                                                                                                    SHA-256:E5773339E56DD15D8DAAB94CE6ED5D444D1EF0B61355E20854234605BB2E755B
                                                                                                                                                                                                                                    SHA-512:C45BDB233447E1F4D3B4B5174A328E3D8987C9B5E2E12733E5027173B0302919680901C311094714CFC32AC2F2C749DC9EB95FFCAA8F5DA1E5EBEF3FB7225E37
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="36" viewBox="0 0 36 36" width="36"><path d="M34.32 18.39c0-1.17-.11-2.3-.29-3.39H18v6.48h9.4c-.38 2.19-1.59 4.05-3.42 5.31v4.1h5.28c3.2-2.97 5.06-7.33 5.06-12.5z" fill="#4285F4"/><path d="M18 35c4.59 0 8.44-1.52 11.25-4.12l-5.28-4.1c-1.57 1.08-3.59 1.71-5.97 1.71-4.51 0-8.33-3.02-9.73-7.11H2.82v4.23C5.62 31.18 11.36 35 18 35z" fill="#34A853"/><path d="M8.27 21.39c-.36-1.07-.57-2.21-.57-3.39s.21-2.32.58-3.39v-4.23H2.82C1.67 12.67 1 15.25 1 18s.67 5.33 1.82 7.63l5.45-4.24z" fill="#FBBC05"/><path d="M18 7.5c2.56 0 4.86.88 6.67 2.61l.01.02 4.7-4.7C26.43 2.68 22.59 1 18 1 11.36 1 5.62 4.82 2.82 10.37l5.45 4.23c1.4-4.08 5.22-7.1 9.73-7.1z" fill="#EA4335"/><path d="M1 1h34v34H1z" fill="none"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                                                                    Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                    MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                    SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                    SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                    SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1698
                                                                                                                                                                                                                                    Entropy (8bit):7.1042692076959835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqnF4/fc1sphjxyoWlJ+B5Z1kHSIV9V7unCyaMzR4abafTUeuxArZUvlMosx65ia:gRfiWLyoa+5p+7tytzR4JY2lAqos+N
                                                                                                                                                                                                                                    MD5:D547867C0640486373ADAAD3950F5E57
                                                                                                                                                                                                                                    SHA1:DB6621AA0BA3CB37ECDBF854726C3D28B311E87B
                                                                                                                                                                                                                                    SHA-256:7FF27E6255F24049557B36F811008A9C4C2892350D8C8C89B7C8FBA37B7077BB
                                                                                                                                                                                                                                    SHA-512:58679E7272D6EA1E23E319189B90E3372AED502753E7F89A40E96EFB6CC4D75627685897A58403F37E4D0A418E7E11B803E001ACBFAC2513DF4E5FE145984B6E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437B
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000de01000087020000c902000016030000dc030000a4040000da0400001a05000062050000a2060000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................k...M]......2.s}'H4....Tg=..d...K.OYz.L=.yBE. ,.l..2......."............................!34B..........V..a.YR3..fI.FV./..-..... .....,.g[.N....W5s9B.m`.....(6..aVq-"kV..]..,..g.`...|:N...*.H".._.O[._.g........1vb..'.../.O.?...........................!12B........?.P...Y.4Q.........E..|.._...........................1!B........?.s...f.....f...C2.?9..G.....)......................!.."1AQ.23aq.BR..........?.7k .eF..`...........kl.D..E.L.I.....\.KXJ[..{^.:i...R..^o.Q).c...=:..?... t......lYk+R.n3.&.~...9..:q.M.. ..L.M..t.D...4..s.g...?.p..=:....W.M....#....................!1Aa.Qq..............?!{.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14200
                                                                                                                                                                                                                                    Entropy (8bit):7.947227232313639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:18PAWac/RYCUJjWU/YrWJdzQY+s40vai9eOzdtN:oVF/RrU7Ar4FZ+cvRdn
                                                                                                                                                                                                                                    MD5:1DFBEDFE4A3879AB35A0D6757A72390B
                                                                                                                                                                                                                                    SHA1:02A2D4543CAF4F4D783F6D3B2007B1A6EC697614
                                                                                                                                                                                                                                    SHA-256:D8A8671BF8FAFD3E2CCB72F7963EA0FA9FD69464780649999EE32AEAFDBE6984
                                                                                                                                                                                                                                    SHA-512:183D6EB7F801F630626AE59CB614FB0C6FCC3BA9058EFE60FB0F30D14BB781F121A7A4E7CB110B0C4B0C5393301AA2FA9C912986442D1D1693456B7822496A62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100007c060000e80d00001c0f00008710000092170000fb2100000e230000972400004526000078370000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."..............................................................................U\4UPN..^.Dw!....."9..{A9x....z.Q.......bH.g?.>..4...I..DF..E.C..E..B. ...j?..w4........................`$..$..t..G.`.j....RM!..7F...B.U....hZ."iT2{P-B.&.Rd....*.....0./>.....pq.. 2..l...A.}.W...s...a./.=*.......>..%.1."!.'.}'.z._.:ln2Eei...1mNuf*ue.a."..z.r.8...S.;..x..k[.5{~.W...WL...,......._>..AjC./....7..m<.7.9.3&...U.<M..&.'.E....4..-.......Yl..<e.Z\.-l.o9..^k...Q..H`....`.d.L!.xc..Qn-..S..1....1..@./E.Kp....=..^..*].Z}..1.7c.3.hUS45..2..CX.Z...l...B...n#......m.Z.4.Nt.+.|f...I..-u..b.Ia;r.m..`.o.....l=S....&>M9x......Pk........{.e.,...;....,)......'g<C[.]fj...-..w/G..g...^
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2215
                                                                                                                                                                                                                                    Entropy (8bit):5.366723282438927
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o2HbT1u1fUBqQ4Z44YWsv7x7DvpcjMWqym4nh9Y3rw:oB634Ypfvyqym4nhew
                                                                                                                                                                                                                                    MD5:D680D26807A6981308DC983368B84B62
                                                                                                                                                                                                                                    SHA1:19649557284729998CF13FBA6A829893FE51DD44
                                                                                                                                                                                                                                    SHA-256:9DB902D1632D371BBE92B28F9D41A046CD67B47614FE09A9F726E27FD36F1C8F
                                                                                                                                                                                                                                    SHA-512:47001C8641BF8EEB6DEAB4364DFE48A39A710C367053BA0157632705B175E12646D8C9BF4764E3C35859507DA0AB2EF1ACD6BDA5069532D3E83C2BB77530DAB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iCBEqb,nKuFpb"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.UKa=_.y("iCBEqb",[_.Ooa]);._.k("iCBEqb");.var TH=function(a){_.J.call(this,a.Ha);this.aa=a.Fa.yz};_.A(TH,_.J);TH.Ba=function(){return{Fa:{yz:_.SH}}};TH.prototype.FB=function(){var a=this.aa;_.r4a(a);_.q4a(a)};_.K(TH.prototype,"IYtByb",function(){return this.FB});_.M(_.UKa,TH);._.l();._.aMa=_.y("nKuFpb",[_.Ml,_.zx]);._.k("nKuFpb");.var k_a=_.Bf(["target"]),l_a=_.Bf(["aria-"]),m_a=_.Bf(["aria-"]),CF=function(a){_.vF.call(this,a.Ha);this.Kc=a.Fa.Kc;this.link=this.oa().find("A").kd(0);if(_.rC(this.oa())){a=this.oa().el();var b=this.Pe.bind(this);a.__soy_skip_handler=b}};_.A(CF,_.vF);CF.Ba=function(){return{Fa:{Kc:_.Kq}}};_.g=CF.prototype;_.g.ue=function(){};_.g.lE=function(a){_.Mb(this.link.el(),a)};_.g.Xr=function(a){_.sq([_.Fb(k_a)],this.link.Nb(),"target",a)};._.g.click=function(a){if("keydown"===a.type&&"Enter"===_.AF(a.event))return!1;_.vF.prototype.click.call(this,a);retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1302
                                                                                                                                                                                                                                    Entropy (8bit):6.636989781092803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqjAOc1sp0rwuUwNury0qMdzJ2KKTQT0oJxIl6kih+rfsa+KFXMEd:gGRiW0rl/uxq4JCQTpJeoh+rfselFd
                                                                                                                                                                                                                                    MD5:5B9E6C41A8C5661FF1222B253B9DF181
                                                                                                                                                                                                                                    SHA1:A8CAEAABB771F0129F991E76B9F839632E4DB7CF
                                                                                                                                                                                                                                    SHA-256:03150FEC75A614CEBF1E9A8ACAC6BBE2F26E6CF6D085FBDCCE055AA643204119
                                                                                                                                                                                                                                    SHA-512:FF64F753B3D721102455B9DFB0A95B5A0AEA369B0B15AA4FCAF9E6497BF828557CB57337E86A09774B2F340AF55C91C3ED7F1CC3BEE306C1A1BD633175D70368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c9010000210200004f020000890200000c03000094030000ce030000090400003e04000016050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................^j[./..........k.Q@.++%.0<...(,...r............................... .1A...............w..bbV.....d..l..BVg(U[&.....&...:.W.'.{..?........................... ........?......OC............................ ........?.6.!^w...)......................!1.. "2A.#0Qq.@Ra........?..L.).!.u.......l.@8...........;..[a..zO.....kw:.~+...g.n...c......c2..W..bx9.^]._.......!....................!1.AQ aq...........?!.IR.r.S....e...l=.z.Ak.]........T.`v.ZKq.I"...G...@.o.p%.t.....S....5.p.i.?..k....]dQ.4.w..c0t.....T2..D.K.s...Y.OSh.................<..=.A..........................!1... A.Q........?..i.X..|.LG...>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3141
                                                                                                                                                                                                                                    Entropy (8bit):5.363355905404449
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o7r2s3Znb5YAWG+zk5dNQ8jsm/w4IAKnQYWfVI51aEswJ6xRJI3wrw:odd5a0dO8ljfVI51a756Ew
                                                                                                                                                                                                                                    MD5:94E5DA1B7EE65FADB4D240C06AA3A14C
                                                                                                                                                                                                                                    SHA1:39C9CCBD9E81C68E7419F68D7096EC952C2BDAA2
                                                                                                                                                                                                                                    SHA-256:AAD286E30DEDDA85E43E6B466192F82A8677DF25C2E8389498F20DB4728BCD0D
                                                                                                                                                                                                                                    SHA-512:70129B7AE2DDFE043284963F25BF1F80D6E43E628249020DD00281C42634CD80E8585C38588BB38B1C0507C605D48F7E9062506AE25BB3A7F38CB2A185B3264A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var Nv=function(a){_.I.call(this,a.Ha)};_.A(Nv,_.I);Nv.Na=_.I.Na;Nv.Ba=_.I.Ba;Nv.prototype.hN=function(a){return _.me(this,{Wa:{lO:_.yj}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.th(function(e){window._wjdc=function(f){d(f);e(sEa(f,b,a))}}):sEa(c,b,a)})};var sEa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.lO.hN(c)};.Nv.prototype.aa=function(a,b){var c=_.Wsa(b).yi;if(c.startsWith("$")){var d=_.$l.get(a);_.Pp[b]&&(d||(d={},_.$l.set(a,d)),d[c]=_.Pp[b],delete _.Pp[b],_.Qp--);if(d)if(a=d[c])b=_.le(a);else throw Error("Ob`"+b);else b=null}else b=null;return b};_.Gq(_.Oda,Nv);._.l();._.k("SNUn3");._.rEa=new _.ze(_.tf);._.l();._.k("RMhBfe");.var tEa=function(a,b){a=_.nra(a,b);return 0==a.length?null:a[0].ub},uEa=function(){return Object.values(_.No).reduce(function(a,b){return a+Object.keys(b).length},0)},vEa=function(){return Object.entries(_
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):101465
                                                                                                                                                                                                                                    Entropy (8bit):7.981470700269776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:kys/7JALbAtYSCUhdZibKCsqfAaU/ilvDnnENZ:c/7JKAtYS9hBNqfAatlbENZ
                                                                                                                                                                                                                                    MD5:F8039A19FDFA15EC489EA254075A995D
                                                                                                                                                                                                                                    SHA1:4B080DD6001492F1502C114D5ACC61A2799237FB
                                                                                                                                                                                                                                    SHA-256:B59155D40D86A79E19768BA85DA2346B4D2570514EAF615C76F1365E3C14A875
                                                                                                                                                                                                                                    SHA-512:D3FA1E0C4D78D4A95F256A6329564BE0188EE612FBDBE7CA1B3221E2E6D7373CEAD1F9696827360E424F180F6AE2B0B226A3F573AF7F69E6C22E7CF553F381FC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008e1e0000bf51000014540000a45700006d8a00004ee400007fea0000baee000036f40000598c0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................KcY.........n%.8.4}<.^.;..;M\..`..M.&......Z.]\...&3...G.q.Y.V.3k....;.C..:_'].]3)a.QKT..:$.. .%................ifu[..'....'...>.....g.......:o...9..NI.bu...?..tzo-...`.>.....=y!19.wFmkj...m....w....)B^=....."...\..r.K. .P.9=..'.%....[.....D.m..Ay...bz.}.......F.....CU.Ji..D4.Tz9z..R.....3....O...=._;...1=.J.q..m.kR..Y.....!DL[.;...d.@9......IZ^.W5K.d..c`(..=G...l...%.z.$...6...O...ic..~.sm.W[2..1S:qn......9]...3.K/3....w..{..P~.>}=^...Ezd....H....&.{.,.-|j.q.4X....).Q.f.y.f..brur..]...Uv24!`Z..;.:$.L.j.i.$..A...iq.R&..1..A.M..79.h.....m}b..)...}...#.....i.R......w.:.@....X...E...y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (405)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1600
                                                                                                                                                                                                                                    Entropy (8bit):5.227930146325763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kMYD73NPxuDinItBho6uIyNPxHJ98RTTR8uPlyLZ68umyuONPxkGQm0R6yYh4t7L:o79g/hyIsyR8ClyLwMgWJshsirw
                                                                                                                                                                                                                                    MD5:F39451A17089658749D6C11F7F8F4B70
                                                                                                                                                                                                                                    SHA1:D5FCCDE71EB4AEB493432698174C9F39E4ACD952
                                                                                                                                                                                                                                    SHA-256:B5565F31B5E4BA823AA67EA58E79B71F9CF7178F502FA8800047DC0D2101C7ED
                                                                                                                                                                                                                                    SHA-512:D3F5824B6EAB49D8587DF958C01E52508C0829DA4E06D703EABDBE52D6D0A70F6EFE56865AE54298BD171D2AF91C0CCEA58FECD9C3393264B4EB6C1E8701B3AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,VwDzFe,A7fCU"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.sf(_.eja);_.Lv=function(a){_.I.call(this,a.Ha);this.aa=a.Wa.cache};_.A(_.Lv,_.I);_.Lv.Na=_.I.Na;_.Lv.Ba=function(){return{Wa:{cache:_.bp}}};_.Lv.prototype.execute=function(a){_.nb(a,function(b){var c;_.ke(b)&&(c=b.ab.Wb(b.fb));c&&this.aa.kD(c)},this);return{}};_.Gq(_.zja,_.Lv);._.l();._.k("VwDzFe");.var fE=function(a){_.I.call(this,a.Ha);this.aa=a.Fa.Uq;this.fa=a.Fa.metadata;this.da=a.Fa.Mq};_.A(fE,_.I);fE.Na=_.I.Na;fE.Ba=function(){return{Fa:{Uq:_.GD,metadata:_.kVa,Mq:_.DD}}};fE.prototype.execute=function(a){var b=this;a=this.da.create(a);return _.nb(a,function(c){var d=2===b.fa.getType(c.Ed())?b.aa.Xb(c):b.aa.aa(c);return _.Kj(c,_.HD)?d.then(function(e){return _.od(e)}):d},this)};_.Gq(_.Eja,fE);._.l();._.k("sP4Vbe");._.jVa=new _.ze(_.Aja);._.l();._.k("A7fCU");.var LD=function(a){_.I.call(this,a.Ha);this.aa=a.Fa.uL};_.A(LD,_.I);LD.Na=_.I.Na;LD.Ba=function(){r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):130589
                                                                                                                                                                                                                                    Entropy (8bit):7.977212219815154
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qF9j/YW4hrF563lRLpXFhB/q99gxNUphOERP4Jl0rsW:qF9/MXWlR9nB/NNegERP4JlasW
                                                                                                                                                                                                                                    MD5:DB4408397E9CCCBA1BD3E2BA706375AE
                                                                                                                                                                                                                                    SHA1:C1DD9DBC0120C72585632A39453009BCBD1FD3A3
                                                                                                                                                                                                                                    SHA-256:60A3640E1EE7B30C1552FC24AAB46ABD5A4488B549CF4D1A9210000B27A862F5
                                                                                                                                                                                                                                    SHA-512:25CAE0AD10F2EC3B89A6DC9A8C5C4ABC26C20A532AC41C41E4152E043C4D3D5424EDA7804E8FE2890E93A1BBB8EB9A8E310435D017A9083E40A17B27D1BFAE9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386E
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000a11c00007f590000945c0000ac5e00000aac0000db2601000a2d0100c03301008c3901001dfe0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................r.....N.7..y..W..O...bd#..Xt%..[.R.t.......X.F.h|.P9'Jd.(.j.9....72.h......1...m..GYNyV.+L.....VsD......B..i..g.!$..rY..(Dm..jv'9}.K._^*D..Z...d...N*lNJ....2A._..2.Uo.M.x-..US.fs.S..&*.rCb..G.[%. .!f.A. ..y.;.x.....X....$k...'zq.K$.....=t......._..h3s}.....C.n.2..G.zd..z.kD.....@{Z|.....n...D.=3...A'.h......c.....0.......o...|...kfjUTO....V!.-s'YF........a....P.....1.j.%m...J.'3..A.>-I.n..%'=}h..e...*dtfW\.1_;.;\G...ut8..M..g.6wu. {pb....kH..[Q...:.s.G..E.S......@{p.......X.L.i....o%.u...!.@.....S.UI.+%^...E.t3....e..d...2..w}0.dK4.I.........A!.&.h.9.I....{hrX..`I5/fROD
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                                                    Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 480x864, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):79046
                                                                                                                                                                                                                                    Entropy (8bit):7.974752350949519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:yVC5jwZdSLWpYP+lOnhY8jftcaChY/S5GGidflCygVZsxpdWaRb7:JxwZdS6UrhcTwndflCdVZsMax
                                                                                                                                                                                                                                    MD5:7E48FA5CCD26862D796856F026039537
                                                                                                                                                                                                                                    SHA1:66A5C68EDB2E2D418C89F5D9A7DF7122A3EF966E
                                                                                                                                                                                                                                    SHA-256:44CCCF46A04A8B6C58FCC68AA1D669E8C8F69A312E6DFE10FF4B7E056CDED394
                                                                                                                                                                                                                                    SHA-512:06F9CA0DDA11D5C92B82EAD6C306DEC457F0F569D2BC5792D7A02A42801D46610FE3E1B7ED5B9D674EC5AE5FCEBC0D33E72AB605C433E6F87FE3B1B9A46CBA54
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922
                                                                                                                                                                                                                                    Preview:......Lavc60.3.100....C.................................................................................................................................................!.A1."2aQ.q..#.R..B3....b.r...Cs....c$U.S..4.%..T.....t5dD...u.e..7&...6V.......................1..!.Aqa.Q"....3.2R.#4.B.$.rsb.C..5...S...c%..t&6......`...."...................?..#.v.H.s.q..MQ....k.6228.8.....`.......[>..$^5'...G..F..?......RrT..B...............[..?....j?.l.b. ..n......v..D...._......j?.l...a..[.......E..l..5.....o.*..O.6C..4...W....Q..c..s'......X...<..?........<.H...>...M..O.....q. ...Uv..\...T...>R-B..y..z].#.6.J...>.I&.:.[K....9.4.....n ..f.!{U.UvMD6....F.rH..<.MP..P2.....|.y..4R.:.d..\..e.....t.2....k........R....1......../a..f.x.5.k.yU.:k..Q..pJ..Z..U.`A.d_\...Hj.JX.*...T2S).O..w....F.....%EB.l.T.).l.L.A#U..K:.kV(.... .xg..).'..E..M.j..w...^j..#UW*......B*..Q-...[.-)...........K.E.."....-+.j.o8Jo$.E.....9...1.......t.....&<.....6......_K.C.5D..(.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):63432
                                                                                                                                                                                                                                    Entropy (8bit):7.98513501096057
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ubuCaoSPnht6IEi28ENCv2sU53RM2SNEwEioCQ/hU:uSboyn6IEiUR5mxNEwEXi
                                                                                                                                                                                                                                    MD5:CD9FDCE0EE6749D4B485A85A074614C3
                                                                                                                                                                                                                                    SHA1:C02639E06B1BD3FB01C4228635ECE2088184EBBE
                                                                                                                                                                                                                                    SHA-256:512F303B57A0AEB5703DBEE8410CA49EF72C804AE6CAE1AEF1078C38D63386B4
                                                                                                                                                                                                                                    SHA-512:3353B0CF3465B4E604606B6782D80A8FC448BF3B33A1F8B228F55FB5BFF8D1021D260D0F75FCE14543F33B93AA5BF3EA4CB825F81D65AB38E6EA31929EF4EE6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5E
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008d1d000097430000af450000ab480000ba5e00003b91000072970000169c00008ea10000c8f70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................}...x...:7?.....\...%I$_......N...Tz$y..x.oG>Q...Hh.Y.$.QK..$...OA..4vI..H.U-.P..D...l...MO....}O6..:.[.&^.u+77..[=...$<..>=...'..`q}.>.....f..%.Bw8}D.y...il...]H.JYRD....U.K*..u....y_L..U.N..o..J.4..U..]Q....).<...;........;^..}};....3.g......:.c....;.!....>...T.(....B%.4.EI.I.WKRIe.$%.K.\.$...&..........}.n.hd..`.....c....#.q,..+.;...M.z.z..:....d<o...'F.....V..._>.6u.#.G/;....r...b..RT..ID.Kr..P+...%..U.$$.u..G...S.l....X..<..../.|.Oo.....&..0N./..gk.....l.....^....h.p.g....2.d.7..U.5..W..M....y....J.$.%],....*.*E.....!d6X..6.gK.xnV5..^{1..5`%.H..A|.}.R<.S.?:..N...........?B.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):749
                                                                                                                                                                                                                                    Entropy (8bit):4.70368920713592
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:t4nolW84qhebl8cP5UbKEBnStLJdJad+DB3xELFkXUIx+RWuSrtUjAC9ZiCWInLE:t4olS+2x5UbKrTJ9DA0YWrrmWCFzfIvB
                                                                                                                                                                                                                                    MD5:AA920B32443219E3EDFA32DEF5EBD457
                                                                                                                                                                                                                                    SHA1:8A4B47D0A2CA261803AA5C1A9DDE7BA3FE15B298
                                                                                                                                                                                                                                    SHA-256:E5773339E56DD15D8DAAB94CE6ED5D444D1EF0B61355E20854234605BB2E755B
                                                                                                                                                                                                                                    SHA-512:C45BDB233447E1F4D3B4B5174A328E3D8987C9B5E2E12733E5027173B0302919680901C311094714CFC32AC2F2C749DC9EB95FFCAA8F5DA1E5EBEF3FB7225E37
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="36" viewBox="0 0 36 36" width="36"><path d="M34.32 18.39c0-1.17-.11-2.3-.29-3.39H18v6.48h9.4c-.38 2.19-1.59 4.05-3.42 5.31v4.1h5.28c3.2-2.97 5.06-7.33 5.06-12.5z" fill="#4285F4"/><path d="M18 35c4.59 0 8.44-1.52 11.25-4.12l-5.28-4.1c-1.57 1.08-3.59 1.71-5.97 1.71-4.51 0-8.33-3.02-9.73-7.11H2.82v4.23C5.62 31.18 11.36 35 18 35z" fill="#34A853"/><path d="M8.27 21.39c-.36-1.07-.57-2.21-.57-3.39s.21-2.32.58-3.39v-4.23H2.82C1.67 12.67 1 15.25 1 18s.67 5.33 1.82 7.63l5.45-4.24z" fill="#FBBC05"/><path d="M18 7.5c2.56 0 4.86.88 6.67 2.61l.01.02 4.7-4.7C26.43 2.68 22.59 1 18 1 11.36 1 5.62 4.82 2.82 10.37l5.45 4.23c1.4-4.08 5.22-7.1 9.73-7.1z" fill="#EA4335"/><path d="M1 1h34v34H1z" fill="none"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x378, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21011
                                                                                                                                                                                                                                    Entropy (8bit):7.948453291517387
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:i834+rc/gqYENOMizCCHdXCCxO5kKyuguRRljWICamyk6sd2hrRJruQlnQ:xI2AYE8bzCShCCxOq9KRljWRByKqr1Q
                                                                                                                                                                                                                                    MD5:CD180D93DDD931533BD385B6206D9C7E
                                                                                                                                                                                                                                    SHA1:06E7C46E0B3566B0A58703B343C4584A59C89DC2
                                                                                                                                                                                                                                    SHA-256:2C399408AB53643E042935AFE9E932352514BBFED33F59A3296AF3341E39C909
                                                                                                                                                                                                                                    SHA-512:2A30C3E161169AD72E3347AC1956F1FAAE0DB3070AF11AD38BD3029ECF68962DEBD92215F18124CDD8AFA2916C5065608C3E05EFA77A8E30489533C8D3A55E27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000700b000060190000ca1a0000f61b0000062600008f340000dc360000b53800008d3a000013520000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......z....".............................................................................@...............................................................................................................................@....:.......c.......c.]....lp..t...}.ke.5...}....@/.6..:..;Wbi......V..bI..i..T..k.$[.....LB...5.6."....)'S..,j1..)...5.....q....1.y...gK8.c..4w...sL..4.....Q....&..fU.f...{.3.v!.F.3...../.......1.`.#n..:`...Y..e.l...4.@e.m.%..,.....I..d........................................Iw...-.>>.kI.X..39..Y.5Q.K2...T..'...y........*.D.......-::.....%..M.R.....s./.$.....~.tSr..\?T..#t.In5!'WL...3...-.NV......\...w7..Ge...Y..bED......i.yT.....}.L..4.%V.p...:.<.;.J..ndEi...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                                                    Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                    MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                    SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                    SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                    SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3141
                                                                                                                                                                                                                                    Entropy (8bit):5.363355905404449
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o7r2s3Znb5YAWG+zk5dNQ8jsm/w4IAKnQYWfVI51aEswJ6xRJI3wrw:odd5a0dO8ljfVI51a756Ew
                                                                                                                                                                                                                                    MD5:94E5DA1B7EE65FADB4D240C06AA3A14C
                                                                                                                                                                                                                                    SHA1:39C9CCBD9E81C68E7419F68D7096EC952C2BDAA2
                                                                                                                                                                                                                                    SHA-256:AAD286E30DEDDA85E43E6B466192F82A8677DF25C2E8389498F20DB4728BCD0D
                                                                                                                                                                                                                                    SHA-512:70129B7AE2DDFE043284963F25BF1F80D6E43E628249020DD00281C42634CD80E8585C38588BB38B1C0507C605D48F7E9062506AE25BB3A7F38CB2A185B3264A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var Nv=function(a){_.I.call(this,a.Ha)};_.A(Nv,_.I);Nv.Na=_.I.Na;Nv.Ba=_.I.Ba;Nv.prototype.hN=function(a){return _.me(this,{Wa:{lO:_.yj}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.th(function(e){window._wjdc=function(f){d(f);e(sEa(f,b,a))}}):sEa(c,b,a)})};var sEa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.lO.hN(c)};.Nv.prototype.aa=function(a,b){var c=_.Wsa(b).yi;if(c.startsWith("$")){var d=_.$l.get(a);_.Pp[b]&&(d||(d={},_.$l.set(a,d)),d[c]=_.Pp[b],delete _.Pp[b],_.Qp--);if(d)if(a=d[c])b=_.le(a);else throw Error("Ob`"+b);else b=null}else b=null;return b};_.Gq(_.Oda,Nv);._.l();._.k("SNUn3");._.rEa=new _.ze(_.tf);._.l();._.k("RMhBfe");.var tEa=function(a,b){a=_.nra(a,b);return 0==a.length?null:a[0].ub},uEa=function(){return Object.values(_.No).reduce(function(a,b){return a+Object.keys(b).length},0)},vEa=function(){return Object.entries(_
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):43237
                                                                                                                                                                                                                                    Entropy (8bit):5.680707641754852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                                                                    MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                                                                    SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                                                                    SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                                                                    SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):52280
                                                                                                                                                                                                                                    Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                    MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                    SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                    SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                    SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14835
                                                                                                                                                                                                                                    Entropy (8bit):7.934614228040556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:HnVar/QGx7ohXgpFVmLEBAyWAuG2xcAsp5gj2cY:HmXx7UapiG2xcjp5gj2T
                                                                                                                                                                                                                                    MD5:57BDCD5D43366545E45381626D9A19D2
                                                                                                                                                                                                                                    SHA1:5359BEBB4B53441C54A3722913EA2819D41C2AED
                                                                                                                                                                                                                                    SHA-256:F475146EBD0719A4A66108863A123522F204F3A96ED368ADEB0A23C5906341A7
                                                                                                                                                                                                                                    SHA-512:36AA4B25C5584B52BA3204CFE9E72F88FE1FDE017F731A6B4351E340712632DEE3892D4D4A9C9EB681BF42CA00A568972830943C677C4C8C4A284CC5DFEE862B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100002f0600001c0e0000b70e0000860f0000e8140000592100006922000096230000d4240000f3390000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................q..k.C..4*....@..b..I..{...+..F...Zt<..;.;..h.|...G..u....fX.oU.1.?.z._,..{x...........k..Pe.K..Gs.S..T..D...L{.....t...?..V..*.9~Z...c.&...xm.......i.".@6..I.e7...:n..K...l.[..o;.P..r.5G........[..w..,Se.!*..V.Y.W...#.=3K...zvy.......9..8.U.C.\....cA{......6lk~.~".Z...LN..tx7...D.yN..y.h..t..j..{...}......j..l...p$.&.x......"....:......x.....u...ju.....cx}>iw..m.aN......t...H...zg.]..5...k:.^.o*..@.:.....t.&H..1.{&>....9.}..\.3d.Lg:A..H.......=.I..s.*.#?...-n.-g?/s/:....u..]f...b.H...M..7V<M......".H.f]g.r..Fq...`..~...W.P...j.V...A.k..:oS6..k.h..p.......v.|.I.z..XYT.R.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1299)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):114209
                                                                                                                                                                                                                                    Entropy (8bit):5.557562708697312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:CVXzyBSjFeJpasYPgwQrA1kAPXOw96iX3JOCj3wF8t1GrNVNcjHMknzYKImPiE5Y:CkBSxCamtusCkF8t1GrDNTkzYKImXe5
                                                                                                                                                                                                                                    MD5:5AB4463D1B7A0CFC287D24756F8DA9C6
                                                                                                                                                                                                                                    SHA1:2A2F29090045EED7653EDD3CF1F6EB37A7209105
                                                                                                                                                                                                                                    SHA-256:548BB8D2F33FE354E11A08229692C34DD3149434EA61543FDEC94BCA863ADCC1
                                                                                                                                                                                                                                    SHA-512:7B82279F16E41539DD5A190A22E8BC7768ACF079EBE2EC0084EE82DF9A97082F1E4631E49543E3253319722F980185BEC366A3FE468D452DA1A443AE6390EC41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,qPfo0c,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ltDFwf");.var tvb=_.y("ltDFwf");var aU=function(a){_.J.call(this,a.Ha);var b=this.oa();this.tb=this.Ra("P1ekSe");this.jb=this.Ra("cQwEuf");this.da=b.getData("progressvalue").number(0);this.ja=b.getData("buffervalue").number(1);this.Ca=b.zb("B6Vhqe");this.Ma=b.zb("juhVM");this.ta=b.zb("D6TUi");this.aa=b.zb("qdulke");this.La=0!==this.da;this.Ka=1!==this.ja;this.Ia=[];this.fa=_.Xr(this).Xb(function(){this.Ia.length&&(this.Ia.forEach(this.g9,this),this.Ia=[]);this.La&&(this.La=!1,this.tb.ob("transform","scaleX("+this.da+")"));this.Ka&&.(this.Ka=!1,this.jb.ob("transform","scaleX("+this.ja+")"));_.Vq(b,"B6Vhqe",this.Ca);_.Vq(b,"D6TUi",this.ta);_.Vq(b,"juhVM",this.Ma);_.Vq(b,"qdulke",this.aa)}).build();this.fa();_.zg&&_.Xr(this).Xb(function(){b.pb("ieri7c")}).Ce().build()();_.Fz(this.oa().el(),this.Sa.bind(this))};_.A(aU,_.J);aU.Ba=_.J.Ba;.aU.prototype.Sa=function(a,b){uvb(this
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4199)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19274
                                                                                                                                                                                                                                    Entropy (8bit):5.370463711293497
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:afdvszls2BOsWAHc5/VhJSxPP/aZ6F0g46ht+V0hqKuV:8vjsWAHc5NhCkOK6ht+V0hHE
                                                                                                                                                                                                                                    MD5:D02275B0829113D988408FBA4337A926
                                                                                                                                                                                                                                    SHA1:2D1BA360C84F162C38C670722DBD96090F9DB97F
                                                                                                                                                                                                                                    SHA-256:75D955B5C52B1B014215238E6D649E2C3A1AEA6A34895DAD476913A2B9B69B4B
                                                                                                                                                                                                                                    SHA-512:1168599873E4F7964DD2A7AD47519DB98141A3C38AF1A44248BD6AF051CC1FA6D88EFF92DDECB2A5EFFB806CAE0683093D635DD10D2F0F4ED8AF3A88E2C8A53A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ou=function(a){this.Ga=_.t(a)};_.A(_.Ou,_.v);_.Pu=function(a,b){return _.zd(a,3,b,_.Ec)};_.Ou.Mb=[1,2,3,4];.var sCa=_.da.URL,tCa,uCa,wCa,vCa;try{new sCa("http://example.com"),tCa=!0}catch(a){tCa=!1}uCa=tCa;.wCa=function(a){var b=_.fh("A");try{_.Mb(b,_.zb(a));var c=b.protocol}catch(e){throw Error("hc`"+a);}if(""===c||":"===c||":"!=c[c.length-1])throw Error("hc`"+a);if(!vCa.has(c))throw Error("hc`"+a);if(!b.hostname)throw Error("hc`"+a);var d=b.href;a={href:d,protocol:b.protocol,username:"",password:"",hostname:b.hostname,pathname:"/"+b.pathname,search:b.search,hash:b.hash,toString:function(){return d}};vCa.get(b.protocol)===b.port?(a.host=a.hostname,a.port="",a.origin=a.protocol+"//"+a.hostname):(a.host=.b.host,a.port=b.port,a.origin=a.protocol+"//"+a.hostname+":"+a.port);return a};._.xCa=function(a){if(uCa){try{var b=new sCa(a)}catch(d){throw Error("hc`"+a);}var c=vCa.get(b
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (467)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1884
                                                                                                                                                                                                                                    Entropy (8bit):5.275924479229317
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o76QwhumQ+L3AFFPraXDNJ7POZiNfY3KrHO/oxrw:oaLWF+2Zi0yw
                                                                                                                                                                                                                                    MD5:7BFD502606C07AADCD4CC6E3C25C1735
                                                                                                                                                                                                                                    SHA1:F633A183A8E579B8C02EF42473C13B39BF33AACA
                                                                                                                                                                                                                                    SHA-256:5C0AE852ACCCF590BFBB4FFF930A1AA2C1C913432BE7CBB0A06D979EF839FA7F
                                                                                                                                                                                                                                    SHA-512:D8AEA0B1C7B2E510E11E1E89E0B163DB22FEB4D8655DC7A7655A535AA8DFE17B3AA06F7280B3EEA412DC87E3C4BF77DC0A9967263DD0F60117E2A14A0AC61D34
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.XX=function(a){_.I.call(this,a.Ha);this.window=a.Fa.window.get();this.Bc=a.Fa.Bc};_.A(_.XX,_.I);_.XX.Na=_.I.Na;_.XX.Ba=function(){return{Fa:{window:_.Jq,Bc:_.LB}}};_.XX.prototype.Zn=function(){};_.XX.prototype.addEncryptionRecoveryMethod=function(){};_.YX=function(a){return(null==a?void 0:a.oq)||function(){}};_.ZX=function(a){return(null==a?void 0:a.tca)||function(){}};_.$X=function(a){return(null==a?void 0:a.Tn)||function(){}};._.DBb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.EBb=function(a){setTimeout(function(){throw a;},0)};_.XX.prototype.uJ=function(){return!0};_.Gq(_.El,_.XX);._.l();._.k("ziXSP");.var yY=function(a){_.XX.call(this,a.Ha)};_.A(yY,_.XX);yY.Na=_.XX.Na;yY.Ba=_.XX.Ba;yY.prototype.Zn=function(a,b,c){var d;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                                                    Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (682)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4126
                                                                                                                                                                                                                                    Entropy (8bit):5.365889949234325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:GMiH9U6meMtpj27U5LOmSyhw5melKwHwGw:bidUy7U5KmSyhwEelKwS
                                                                                                                                                                                                                                    MD5:5DE7B36B933956AA2BB4C7495D9CF6D4
                                                                                                                                                                                                                                    SHA1:AB7AFEAE0B0D11C3C8AC14C095919207916924F7
                                                                                                                                                                                                                                    SHA-256:53CC1CC51B9C9DABC9D12BFB5970BF5403F3FE90712EFC3ECECE78924C9CE03E
                                                                                                                                                                                                                                    SHA-512:31594BED2F05222AFEDE310ED6A7595B2F255ABB407EF7EDAD7841694D99C6D833AA0616C2643038C2692AB452444A648A92BFE9328C47382AF666E1B0FF20A0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.sf(_.Una);._.k("sOXFj");.var Mq=function(a){_.I.call(this,a.Ha)};_.A(Mq,_.I);Mq.Na=_.I.Na;Mq.Ba=_.I.Ba;Mq.prototype.aa=function(a){return a()};_.Gq(_.Tna,Mq);._.l();._.k("oGtAuc");._.Gta=new _.ze(_.Una);._.l();._.k("q0xTif");.var Cua=function(a){var b=function(d){_.Tl(d)&&(_.Tl(d).yc=null,_.Zq(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},kr=function(a){_.ip.call(this,a.Ha);this.Qa=this.dom=null;if(this.xi()){var b=_.nk(this.Jf(),[_.Sk,_.Kk]);b=_.vh([b[_.Sk],b[_.Kk]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.zq(this,b)}this.Ma=a.yh.X7};_.A(kr,_.ip);kr.Ba=function(){return{yh:{X7:function(){return _.hf(this)}}}};kr.prototype.getContext=function(a){return this.Ma.getContext(a)};.kr.prototype.getData=function(a){return this.Ma.getData(a)};kr.protot
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32837)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):606979
                                                                                                                                                                                                                                    Entropy (8bit):5.28252033136828
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:52XrsfkOHT/vZzu2CmAd/dBMWHNeuKSLCHeevxz/Z/ZkcA0L2JcHC1ht/TVLlV:Esfj3pMd/YWHH9Cxz9ZkF0aJcHC13RlV
                                                                                                                                                                                                                                    MD5:C5314EDBDFAA0D5EA194253D512216EA
                                                                                                                                                                                                                                    SHA1:07D514E9D9FA9772DF9EE4F751394E862DCD6430
                                                                                                                                                                                                                                    SHA-256:BB97C3DDA75ED31A50EA23A806F6E612B4AA603C4F4540269C079EFD72BB8C24
                                                                                                                                                                                                                                    SHA-512:60F47C4DAB5E9C492C471737B40ECEB0DDE06FFC9894E4F833907F2E9AB1C9B3CD4EEDBF61074921C989BD858E4F32E8AED2B9743CC4C17140DB98EB3DAD0BDB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0,cross/mMvDKdUhSKH.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                                                    Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (775)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1479
                                                                                                                                                                                                                                    Entropy (8bit):5.315581042846763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kMYD7xyQu0lbgQNzrYXMzbPZ1/HT8UuHCNPIeJwJObLag2ohLGk6UGbBOBGbLq6V:o7xS0l8yB5uHcTbGgNLGk6UGbMBGb/yq
                                                                                                                                                                                                                                    MD5:65C30E1E69E81791FBCF0725B084AE1C
                                                                                                                                                                                                                                    SHA1:A75649E0A4CAF7CA4199CB75D0E5B9F3844BF823
                                                                                                                                                                                                                                    SHA-256:06B372A3AA91AFAD99F959F5330EC4E22D7EBB10F34A1BBBD235FCF2E1D26F52
                                                                                                                                                                                                                                    SHA-512:753A42D99BF1EB0710E032E8F9D9F9822BE79B2C5CA0DC4BB9032E293BCCE9FD1BD274E8D8E8B6FA18C17770F03E866A7638A504B4BB80A62EF0304997F8086A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=bm51tf"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("kMFpHd");._.kVa=new _.ze(_.Hk);._.l();._.k("bm51tf");.var nVa=!!(_.Sf[0]>>20&1);var pVa=function(a,b,c,d,e){this.fa=a;this.ta=b;this.ja=c;this.Ca=d;this.Ia=e;this.aa=0;this.da=oVa(this)},qVa=function(a){var b={};_.Ka(a.DN(),function(e){b[e]=!0});var c=a.oN(),d=a.uN();return new pVa(a.kK(),1E3*c.aa(),a.YM(),1E3*d.aa(),b)},oVa=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ja,a.aa),a.Ca)},MD=function(a,b){return a.aa>=a.fa?!1:null!=b?!!a.Ia[b]:!0};var ND=function(a){_.I.call(this,a.Ha);this.Gc=null;this.fa=a.Fa.EQ;this.ja=a.Fa.metadata;a=a.Fa.E$;this.da=a.fa.bind(a)};_.A(ND,_.I);ND.Na=_.I.Na;ND.Ba=function(){return{Fa:{EQ:_.lVa,metadata:_.kVa,E$:_.eVa}}};ND.prototype.aa=function(a,b){if(1!=this.ja.getType(a.Ed()))return _.Zk(a);var c=this.fa.aa;return(c=c?qVa(c):null)&&MD(c)?_.Cta(a,rVa(this,a,b,c)):_.Zk(a)};.var rVa=function(a,b,c,d){return c.then(function(e){r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14429
                                                                                                                                                                                                                                    Entropy (8bit):7.948084424036215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:2uEnh+xBlUhSu3/YXIVa0ZMfyjpr6qBsvN9VNds:2ugOBlUh3/Y8ovHbC
                                                                                                                                                                                                                                    MD5:454189BED366DE1A93D8679FE8708542
                                                                                                                                                                                                                                    SHA1:22B95D1E15867ED3D4592201903187264B0E3ADF
                                                                                                                                                                                                                                    SHA-256:2099A1AB9DEDB7C562E64F8EF3F966037BA0B7955F8B949E48E84EE49599DA28
                                                                                                                                                                                                                                    SHA-512:298978304B61EE38C2D073B5BEB9237B31BFECE377411E15C2D88DAC6720BAD0CD0760C479BB664365C4C29C608D6897A89E639AB0C85F630A6C0C1890A1BEBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e01000067060000470e00004a0f00007610000031180000282300003924000089250000022700005d380000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n....".............................................................................D^@.G5Ph..Y...#... ........h+.......`.........J.s)m..F...8.hhTL@."m.C....#.-..M.4M..-g...j.....3l.U.Y....5...'........a.&.X6..b...._...EV~t.L..R..c<..}.......H.y..).....\.T..8~.....$.z.-.,....m'..w.k=C.JXh...=..sa. y.........B..{8...}.S.4..Z.C..v..iZ.}..`mo..JU.....I..2....C.}9...p&...<|..ZKjYt.#.I.j....7.N..!.F=L^......n]Iu[5..]+.#a..c;.C.i...Ta.D$D.....?>...c..e.YgV.njl.....+m...:$2....X..Gw.DS.."j..P...{+....o.).P..r.zk...F.E.O&.I..39....."".II.FR-U..zM...qv.{]...J.>.W".....&:2[Y.......,.Z..c.C.Mn..............1.....5...H..I.2.g...:...q...c...&......1,..E..]..u.Y].;...!.s.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10333)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):56810
                                                                                                                                                                                                                                    Entropy (8bit):5.335567631364754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:VyDtPo636tGd+aOMjswSo3XItkuSfFLXyB:ZMjk
                                                                                                                                                                                                                                    MD5:2E2B2A43DB90055123AA9D5FB616A29C
                                                                                                                                                                                                                                    SHA1:F0CA4C8694E2A7C275CE746FB36B3206E4831D90
                                                                                                                                                                                                                                    SHA-256:7C5A6A3E7464BE5C71F9408BB5586542E0B75DCD27BDE6E3F62BEAD80BBE4609
                                                                                                                                                                                                                                    SHA-512:29C32E87A99B019C8C4CBA8DA231F78FF5C19532B044C394FEAB68CC2D8BA5DCF40EFF05B4A6E966CEAF905D6FBD3A6A3BAD75F77D4EF181ADD62163C77C7A7B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/fKU1_gd7Brk.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7339732449447726"}),null);.__d("GroupsCometAnswerAgentEducationModalQuery$Parameters",["GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"),metadata:{},name:"GroupsCometAnswerAgentEducationModalQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("coerceRelayImage_image.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"coerceRelayImage_image",selections:[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",sto
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10816)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):104780
                                                                                                                                                                                                                                    Entropy (8bit):5.422839833840252
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:B6WES3ZnWVcfpUGl9YEqC1b51Yde7BXr8o7FVwkk/Vw0Nz8:B6inWVcfumqCzide9XWkyw0Nz8
                                                                                                                                                                                                                                    MD5:5CF88FF757E23486E7F461D163F9C4A3
                                                                                                                                                                                                                                    SHA1:604316381B89822A7F2FB90EB4C09FEF637F6BA5
                                                                                                                                                                                                                                    SHA-256:6CEFCEFCDDC6AACE0CC77F67C26E754ABCBE6C44E120EA85A965D97E8344C463
                                                                                                                                                                                                                                    SHA-512:4DA99197995DCEB3AC8CA1297F91052A67A61D205D82F94DDC5476B04DDA724E6101F79D2FEEB8AE550382369335934C8CB9B871ED723AEF2B5FEAB4192E6C06
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ip3E4/yw/l/en_US/i0ByZrEbi6c-BC0lRf3kmQLeJ2PzGuKhGVAblIutlJuDOoauU4ddw5tSP5N6_t0lsg7XumXkBTNqOkp8GwrOMn7mK-hdNz-hMiO1Rdzuzi16yge2VOhqZO7bskVEIahZX1XqgWvsJpQFrYrGc1wa-Oq19cr_l1DuzAtWVDh4cn1CMxub3y91qmloYqXsrAa0b9bMzuKf5FsuhCO-Z9nnE1bSDGcp_eJMlvvhSHqp55HfXW__mMe8UPSdVz0scgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6c43Fl_J9qg6y-GdB52bvQ0X0FVo_0PDaW.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometVideoHomeLOEHomeSectionsListPaginationQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7822494747774493"}),null);.__d("CometVideoHomeLOEHomeSectionsListPaginationQuery.graphql",["CometVideoHomeLOEHomeSectionsListPaginationQuery_facebookRelayOperation","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:2,kind:"LocalArgument",name:"count"},c={defaultValue:null,kind:"LocalArgument",name:"cursor"},d={defaultValue:null,kind:"LocalArgument",name:"scale"},e={defaultValue:null,kind:"LocalArgument",name:"useDefaultActor"},f=[{kind:"Variable",name:"after",variableName:"cursor"},{kind:"Variable",name:"first",variableName:"count"}],g={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null};return{fragment:{argumentDefinitions:[a,c,d,e],kind:"Fragment",metadata:null,name:"CometVideoHomeLOEHomeSectionsListPaginationQuery",selections:[{args:[{kind:"Variable",name:"count",variableName:"coun
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15941
                                                                                                                                                                                                                                    Entropy (8bit):7.959848787124176
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sYXtQ2hq5ZQv7i/puZdtI4LxnucPSw5QiOvark:sYXtQ2Y5ZE7i0PzLxn0w5Qbvark
                                                                                                                                                                                                                                    MD5:26902007D24C52299152915278EDFA11
                                                                                                                                                                                                                                    SHA1:F97E67ADE533E9547C572CC8AF4B705F205A32B0
                                                                                                                                                                                                                                    SHA-256:79E620384E185556649E4A9FD52A270C5E4143623DD1C406B08B27DA2D30D764
                                                                                                                                                                                                                                    SHA-512:64784D24875B3C6DBE8DB7448942137C34D7BAD4A15F3A34B11B6F27E42747F0216AA7888632FC35CA27463A1FE52259405D7F934ACFA34249EE0651C5551B19
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000b4060000380f000085100000ee110000ff1900000a2600001d270000b6280000642a0000453e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."...............................................................................{+d{..y.~.#<d......Ss.....V.Q....ZIQ..v.Wy8o...<..G\g.KU........*.ml.."".....h....dF..5..D.v.'...}Yy..V.Y.'..U.X.n.D.......X..s.#.Rs..}...Ft....=^GkKun..U.B.u...;U.."w....+v0.X..-1....y%H...J..:>D..\2........C...\>wh.{[..z..-...i9zh.+U."........W....IZj..O..Q..;Y<^7.|..EA....4b.;YF......tl.s..5......;.....*d..\.s...FS..9S.._.=..h).e5Z....*6...L....:o..#..+.=[5.~}jXz.9..O5Gg.W.....qZ~z....&..Y7Z.!.Sq..+...B...n.{.8....&[..ze.^^..t..i....2w'q.L...*j,.v..$P7b..d...!.r.Ez..f....H..M.q..h.uqU.x.N.'.~Q.@.T.j.....).h..J..3.A.TT.6..6z.;....72n.k@3~|.\...i..Y 4......:r.5dR.{..l.4Ue.......M.ox)n
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x378, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21011
                                                                                                                                                                                                                                    Entropy (8bit):7.948453291517387
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:i834+rc/gqYENOMizCCHdXCCxO5kKyuguRRljWICamyk6sd2hrRJruQlnQ:xI2AYE8bzCShCCxOq9KRljWRByKqr1Q
                                                                                                                                                                                                                                    MD5:CD180D93DDD931533BD385B6206D9C7E
                                                                                                                                                                                                                                    SHA1:06E7C46E0B3566B0A58703B343C4584A59C89DC2
                                                                                                                                                                                                                                    SHA-256:2C399408AB53643E042935AFE9E932352514BBFED33F59A3296AF3341E39C909
                                                                                                                                                                                                                                    SHA-512:2A30C3E161169AD72E3347AC1956F1FAAE0DB3070AF11AD38BD3029ECF68962DEBD92215F18124CDD8AFA2916C5065608C3E05EFA77A8E30489533C8D3A55E27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436383280_974768887574738_6408920047265040251_n.jpg?stp=dst-jpg_s480x480&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=LxPoVLYrFVgAb57gNAq&_nc_ht=scontent-atl3-2.xx&oh=00_AfD8kzs1EjgJMra_KqoZedDZMMjqPcmFOlA0vOPAnDe0gQ&oe=662541A3
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000700b000060190000ca1a0000f61b0000062600008f340000dc360000b53800008d3a000013520000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......z....".............................................................................@...............................................................................................................................@....:.......c.......c.]....lp..t...}.ke.5...}....@/.6..:..;Wbi......V..bI..i..T..k.$[.....LB...5.6."....)'S..,j1..)...5.....q....1.y...gK8.c..4w...sL..4.....Q....&..fU.f...{.3.v!.F.3...../.......1.`.#n..:`...Y..e.l...4.@e.m.%..,.....I..d........................................Iw...-.>>.kI.X..39..Y.5Q.K2...T..'...y........*.D.......-::.....%..M.R.....s./.$.....~.tSr..\?T..#t.In5!'WL...3...-.NV......\...w7..Ge...Y..bED......i.yT.....}.L..4.%V.p...:.<.;.J..ndEi...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):130589
                                                                                                                                                                                                                                    Entropy (8bit):7.977212219815154
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qF9j/YW4hrF563lRLpXFhB/q99gxNUphOERP4Jl0rsW:qF9/MXWlR9nB/NNegERP4JlasW
                                                                                                                                                                                                                                    MD5:DB4408397E9CCCBA1BD3E2BA706375AE
                                                                                                                                                                                                                                    SHA1:C1DD9DBC0120C72585632A39453009BCBD1FD3A3
                                                                                                                                                                                                                                    SHA-256:60A3640E1EE7B30C1552FC24AAB46ABD5A4488B549CF4D1A9210000B27A862F5
                                                                                                                                                                                                                                    SHA-512:25CAE0AD10F2EC3B89A6DC9A8C5C4ABC26C20A532AC41C41E4152E043C4D3D5424EDA7804E8FE2890E93A1BBB8EB9A8E310435D017A9083E40A17B27D1BFAE9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000a11c00007f590000945c0000ac5e00000aac0000db2601000a2d0100c03301008c3901001dfe0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................r.....N.7..y..W..O...bd#..Xt%..[.R.t.......X.F.h|.P9'Jd.(.j.9....72.h......1...m..GYNyV.+L.....VsD......B..i..g.!$..rY..(Dm..jv'9}.K._^*D..Z...d...N*lNJ....2A._..2.Uo.M.x-..US.fs.S..&*.rCb..G.[%. .!f.A. ..y.;.x.....X....$k...'zq.K$.....=t......._..h3s}.....C.n.2..G.zd..z.kD.....@{Z|.....n...D.=3...A'.h......c.....0.......o...|...kfjUTO....V!.-s'YF........a....P.....1.j.%m...J.'3..A.>-I.n..%'=}h..e...*dtfW\.1_;.;\G...ut8..M..g.6wu. {pb....kH..[Q...:.s.G..E.S......@{p.......X.L.i....o%.u...!.@.....S.UI.+%^...E.t3....e..d...2..w}0.dK4.I.........A!.&.h.9.I....{hrX..`I5/fROD
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2792)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):156170
                                                                                                                                                                                                                                    Entropy (8bit):5.422215342133794
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:pdxAuhp4iaafRo8meL1JquiZwUwmYEuz1var8z:94iaafRo8meL1JquiZwUwmYEuz1vars
                                                                                                                                                                                                                                    MD5:F22570AFBB167A9D84C38D5C1948832F
                                                                                                                                                                                                                                    SHA1:58118810D0948B0A7CF969E540AE270211847A32
                                                                                                                                                                                                                                    SHA-256:9AB55965C17864100DCC997E8194FAB801C19800342CF8F62489EA5B9E8E88A2
                                                                                                                                                                                                                                    SHA-512:546D103DD2328769D192E8692533FEE611DEC37ABF820B4F511C9C81C6291A0EA614BB0B7612FDD45F81EFD3FF2F620B580A31312BF5F710C25D8A0FCCF7091B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ifWF4/yt/l/en_US/3KWduJcmUWu.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometUFIShareActionLinkMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645300872230027"}),null);.__d("CometUFIShareActionLinkMenuQuery$Parameters",["CometUFIShareActionLinkMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometUFIShareActionLinkMenuQuery_facebookRelayOperation"),metadata:{},name:"CometUFIShareActionLinkMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometContextualMessage.react",["fbt","ix","CometRow.react","CometRowItem.react","FDSIcon.react","FbtResultBase","TetraTextPairing.react","fbicon","react","stylex"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k,l=k||d("react"),m={root:{borderTopStartRadius:"x1lq5wgf",borderTopEndRadius:"xgqcy7u",borderBottomEndRadius:"x30kzoy",borderBottomStartRadius:"x9jhf4c",overflowX:"x6ikm8r",overflowY:"x10wlt62",paddingTop:"x1iorvi4",paddingEnd:"x150jy0e",paddingBottom:"x1l90r2v",paddingStart
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2106
                                                                                                                                                                                                                                    Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                    MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                    SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                    SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                    SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (775)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1479
                                                                                                                                                                                                                                    Entropy (8bit):5.315581042846763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kMYD7xyQu0lbgQNzrYXMzbPZ1/HT8UuHCNPIeJwJObLag2ohLGk6UGbBOBGbLq6V:o7xS0l8yB5uHcTbGgNLGk6UGbMBGb/yq
                                                                                                                                                                                                                                    MD5:65C30E1E69E81791FBCF0725B084AE1C
                                                                                                                                                                                                                                    SHA1:A75649E0A4CAF7CA4199CB75D0E5B9F3844BF823
                                                                                                                                                                                                                                    SHA-256:06B372A3AA91AFAD99F959F5330EC4E22D7EBB10F34A1BBBD235FCF2E1D26F52
                                                                                                                                                                                                                                    SHA-512:753A42D99BF1EB0710E032E8F9D9F9822BE79B2C5CA0DC4BB9032E293BCCE9FD1BD274E8D8E8B6FA18C17770F03E866A7638A504B4BB80A62EF0304997F8086A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=bm51tf"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("kMFpHd");._.kVa=new _.ze(_.Hk);._.l();._.k("bm51tf");.var nVa=!!(_.Sf[0]>>20&1);var pVa=function(a,b,c,d,e){this.fa=a;this.ta=b;this.ja=c;this.Ca=d;this.Ia=e;this.aa=0;this.da=oVa(this)},qVa=function(a){var b={};_.Ka(a.DN(),function(e){b[e]=!0});var c=a.oN(),d=a.uN();return new pVa(a.kK(),1E3*c.aa(),a.YM(),1E3*d.aa(),b)},oVa=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ja,a.aa),a.Ca)},MD=function(a,b){return a.aa>=a.fa?!1:null!=b?!!a.Ia[b]:!0};var ND=function(a){_.I.call(this,a.Ha);this.Gc=null;this.fa=a.Fa.EQ;this.ja=a.Fa.metadata;a=a.Fa.E$;this.da=a.fa.bind(a)};_.A(ND,_.I);ND.Na=_.I.Na;ND.Ba=function(){return{Fa:{EQ:_.lVa,metadata:_.kVa,E$:_.eVa}}};ND.prototype.aa=function(a,b){if(1!=this.ja.getType(a.Ed()))return _.Zk(a);var c=this.fa.aa;return(c=c?qVa(c):null)&&MD(c)?_.Cta(a,rVa(this,a,b,c)):_.Zk(a)};.var rVa=function(a,b,c,d){return c.then(function(e){r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 25 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):804
                                                                                                                                                                                                                                    Entropy (8bit):5.9272601627884605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7ykl/f/je0aVMrCwGPlc+Zen0JTSdoc9EdyBw3w6xuS8SNGqsaNg:onBaVHwGPlxen0NSucwXoSJN+8g
                                                                                                                                                                                                                                    MD5:C156C107AE735C5F3813220235E0D11E
                                                                                                                                                                                                                                    SHA1:F655A14E144551432AAE9BA0A7FE0E237A65AE51
                                                                                                                                                                                                                                    SHA-256:D75C74B337113A0C65EBFF05ED63A487A0E158BC7246B987A28943667DF46C5B
                                                                                                                                                                                                                                    SHA-512:A2729CA423327C0855BDC68374AE0EA6B211043EBD39A63B7248BF4E288B9641BF3F827EA01C4FB0444BCFBC68B6E06B51EEDE746668F14D4F7225B9B941CC81
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......@......,n....PLTEGpL....................................................................................................................................................................................................................................................^.g...QtRNS..d....(..........B...:.>...0..XVLJ|<.t....Rv....6D4n.......@x.8...h..\... .NJ.!V....IDATx^...@...4Q@.yf.:1l.9.../3.M...l..U.#........$?...........kI]|.$GI&#.{.R..../d7$..x!.c..X..\B>...x./..X..[....SQ!@c\%..RNr"rrv.!.b.%.......j...n,...u..*).y.]."..r.b..P...B.FU....`.........s...,..y..(.3...!$.. ....F.(.a...g.?R.F.B:....$C...t...........\..N....c..2..`..VH.1..mF>.....t.L.MxDY....Y..U.6.$...O.(.....U.)/.e.mk..$.^.N....-........:.U.d.7...yp_i...Y.z....t..=...f#Q....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3367)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22150
                                                                                                                                                                                                                                    Entropy (8bit):5.523079615285001
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9VvQK1EDR3ztYhIVEDriCb/aEU/dLCjHqc2TcCQhxs2k+j5ZyEhFy/+OdQp:jvz1EDD+PbijdmjHqc2+s2Jg/+r
                                                                                                                                                                                                                                    MD5:257DA258D5525183D479D79AA7257E92
                                                                                                                                                                                                                                    SHA1:638133E1669FF1C972D736DB008E781A6F13C93F
                                                                                                                                                                                                                                    SHA-256:46BC11BFD1A0D1D4AD4F28D64ABBF8F2691860EE1B88763D84BDBE1D4FE1E37F
                                                                                                                                                                                                                                    SHA-512:C42D405E72C3E5D6B91D907B5EB04276A1D791A76D70901EF50197C8B238AEA072F130A21F36E43A355CBAABE278EAFA24DB1E3FE75E05855967235614B08789
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iNTg4/yK/l/en_US/Q5GKLVAk6Gc.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("FBReelsRootWithEntrypointQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7141913629252598"}),null);.__d("FBReelsRootWithEntrypointQuery$Parameters",["CometUFIReactionsEnableShortName.relayprovider","FBReelsRootWithEntrypointQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("FBReelsRootWithEntrypointQuery_facebookRelayOperation"),metadata:{},name:"FBReelsRootWithEntrypointQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometUFIReactionsEnableShortNamerelayprovider:b("CometUFIReactionsEnableShortName.relayprovider")}}};e.exports=a}),null);.__d("useFBReelsViewerClose",["CometRouteRenderType","useCometRouterDispatcher"],(function(a,b,c,d,e,f,g){"use strict";function a(){var a=d("CometRouteRenderType").useIsPushView(),b=c("useCometRouterDispatcher")();return function(){!a&&b&&b.goBack?b.goBack():a&&b&&b.popPushView&&b.popPushView()}}g["default"]=a}),9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1698
                                                                                                                                                                                                                                    Entropy (8bit):7.1042692076959835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqnF4/fc1sphjxyoWlJ+B5Z1kHSIV9V7unCyaMzR4abafTUeuxArZUvlMosx65ia:gRfiWLyoa+5p+7tytzR4JY2lAqos+N
                                                                                                                                                                                                                                    MD5:D547867C0640486373ADAAD3950F5E57
                                                                                                                                                                                                                                    SHA1:DB6621AA0BA3CB37ECDBF854726C3D28B311E87B
                                                                                                                                                                                                                                    SHA-256:7FF27E6255F24049557B36F811008A9C4C2892350D8C8C89B7C8FBA37B7077BB
                                                                                                                                                                                                                                    SHA-512:58679E7272D6EA1E23E319189B90E3372AED502753E7F89A40E96EFB6CC4D75627685897A58403F37E4D0A418E7E11B803E001ACBFAC2513DF4E5FE145984B6E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000de01000087020000c902000016030000dc030000a4040000da0400001a05000062050000a2060000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................k...M]......2.s}'H4....Tg=..d...K.OYz.L=.yBE. ,.l..2......."............................!34B..........V..a.YR3..fI.FV./..-..... .....,.g[.N....W5s9B.m`.....(6..aVq-"kV..]..,..g.`...|:N...*.H".._.O[._.g........1vb..'.../.O.?...........................!12B........?.P...Y.4Q.........E..|.._...........................1!B........?.s...f.....f...C2.?9..G.....)......................!.."1AQ.23aq.BR..........?.7k .eF..`...........kl.D..E.L.I.....\.KXJ[..{^.:i...R..^o.Q).c...=:..?... t......lYk+R.n3.&.~...9..:q.M.. ..L.M..t.D...4..s.g...?.p..=:....W.M....#....................!1Aa.Qq..............?!{.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80710
                                                                                                                                                                                                                                    Entropy (8bit):7.987321422441871
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/wLkUauxulAtXg4MoFc0WNVmeMIqmrYtC7O4O3w:oYUaukl7ToFcfNoemmrJ64O3w
                                                                                                                                                                                                                                    MD5:C26859F176AF85A048C0F206FA7BEC43
                                                                                                                                                                                                                                    SHA1:17A5A7ACF15EBAA922AFC17EBB8CC89A8FB4F905
                                                                                                                                                                                                                                    SHA-256:781F3F37D100F8BDE0DDAC96C89A513DE087599A2B1E1229723EF2CAAE9FBE81
                                                                                                                                                                                                                                    SHA-512:DA95CF50616584480CB142FB725A0A913C5253D11E77D4ED7CB8F074DD7127E2B72BF3A99C1EED75903D3E6A52489E3698AF74183419D30D603623621E9951B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100003522000073540000076000006a6600004283000076be0000afc40000cdcf00006ed80000463b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................:...)?.9.Z=K.k....(..DZ"a3.......~.........URh!*Fk.n...Kv>.Zn..W{.h:..ADC..jZ..f.Z......P....vY...h..Y.ya....U...rcR..uEN.$.........w......x.Q...Om.Y|g.y4V$.....5...UYm.&o..*b..72.5....7.S..t8+D.n..5..J..l......sH@9.4...7.K.<....{...M .}NP&Vc...OF$c....@.7..Y...[z..,..Q:.ie.e....2.t.~l.<.h).a.Qh....--J/.=.7:d.W.-M7..q......TH...YL....x.8.f.... .F."I..J.,w..@x.m.IL.+.u....d..sU...9.q.\j..l.G==..S.c.qE.R.".+.?.......WC......^..6.Z....s........F...........d.L*....J.q.HJ1...i.t.=...v.Dd[=.v..._@..{./..|kUZ%..5<..+.u....Y.S..8.%...V...[C.e.;'m1-.6.d.h).!."G..w.X.t.".z.E..$.....w..$I<...)+.....2
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 74, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1633
                                                                                                                                                                                                                                    Entropy (8bit):7.352151724937379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Qy3Hwa/3ffWoAf6t+snxsGhlYUcGwMMQ1:xQaXfKG+IJcJM51
                                                                                                                                                                                                                                    MD5:72EE577BCC1A6A29D0422C3EB1248861
                                                                                                                                                                                                                                    SHA1:800818D8D4A3E67D49ED2A3A935B355F8452DDDD
                                                                                                                                                                                                                                    SHA-256:97FADFDD7D274DAABD9F7D79C817F4A9FACC08EBA67E38284698525E8A1FFFD0
                                                                                                                                                                                                                                    SHA-512:A373DB5E786A91D299394B45D707A067CEC708966B8757BF84F5BEF0F167E7EE4388C4356468526A6A8B4AD3521773FE78FDE18422B16F730D9116245544171B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/7NqDjYL3eb9.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...J.....%.L,....PLTE.....................GpL...........................FFF......ooo...BBB.......................................NNN...uuu...............................................................999..................,,,.........AAA...............444......................................................777...WWW......:::.....................333........CCC........................zzzhhh....."""{{{...jjj.............%%%...555............................................bbbccc.........rrr......sssrrrsss.................................to.K....tRNSfJ....\.Td..hLfl.xP6.\x.....jf..|..N|`........N..R`..n..^.tVp..V.v...z...t.|.."^v.hfBlZX.j...tb..p~b....:4r..x...h......n.......n.t.....`.`.....b....b.................TIDATx^..es#G.....dY`.33...!3C.0.c.....~.|.D+E.f....}.T......j...3..3...)C."...'..........GK._..........J.....%..vw:....D&+5.fl... ..@..Q.4.$.h.&Zb..N.....b-.h.".....R'.b.n...!.T#..N.G.a..UEg.DZ.3.....OtC{......+.7.......E.$...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1631)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):38528
                                                                                                                                                                                                                                    Entropy (8bit):5.384614883894281
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ayHiBurut+KVKnv0b1AwjNWWePr03hMQOqu2Y2TdJieMwNa9Sq4L:wsK5jNsPr0Kqu2Y2TXhMN8
                                                                                                                                                                                                                                    MD5:30B8003C01889F12D98BE5336F5D04F0
                                                                                                                                                                                                                                    SHA1:BFF8237B8A8ECBA07C99C72D3904DFCA18DBA206
                                                                                                                                                                                                                                    SHA-256:60118A474D11E5ED79132E521E0AD32F397E224F1DE0138AC6CDF261DC52FB58
                                                                                                                                                                                                                                    SHA-512:F40DDF0ECBA221B4D21DCCF9D937C6F74246FD8C19CBF0721AB5B67E23C161AF683FED1802112BE7C2808471C7B5F51CB9CE6ACE2D3E2B516CED601EF9492F05
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.jpa=function(a){var b=0,c;for(c in a)b++;return b};_.kpa=function(a){return a.hh&&"function"==typeof a.hh?a.hh():_.ja(a)||"string"===typeof a?a.length:_.jpa(a)};_.sn=function(a){if(a.Wg&&"function"==typeof a.Wg)return a.Wg();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(_.ja(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.ob(a)};._.lpa=function(a){if(a.Ug&&"function"==typeof a.Ug)return a.Ug();if(!a.Wg||"function"!=typeof a.Wg){if("undefined"!==typeof Map&&a instanceof Map)return Array.from(a.keys());if(!("undefined"!==typeof Set&&a instanceof Set)){if(_.ja(a)||"string"===typeof a){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.pb(a)}}};.var mpa,ppa,opa,npa,In,Kn,Bpa,spa,upa,tpa,xpa,vpa;mpa=function(a,b,c){if(b)re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1302
                                                                                                                                                                                                                                    Entropy (8bit):6.636989781092803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqjAOc1sp0rwuUwNury0qMdzJ2KKTQT0oJxIl6kih+rfsa+KFXMEd:gGRiW0rl/uxq4JCQTpJeoh+rfselFd
                                                                                                                                                                                                                                    MD5:5B9E6C41A8C5661FF1222B253B9DF181
                                                                                                                                                                                                                                    SHA1:A8CAEAABB771F0129F991E76B9F839632E4DB7CF
                                                                                                                                                                                                                                    SHA-256:03150FEC75A614CEBF1E9A8ACAC6BBE2F26E6CF6D085FBDCCE055AA643204119
                                                                                                                                                                                                                                    SHA-512:FF64F753B3D721102455B9DFB0A95B5A0AEA369B0B15AA4FCAF9E6497BF828557CB57337E86A09774B2F340AF55C91C3ED7F1CC3BEE306C1A1BD633175D70368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c9010000210200004f020000890200000c03000094030000ce030000090400003e04000016050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................^j[./..........k.Q@.++%.0<...(,...r............................... .1A...............w..bbV.....d..l..BVg(U[&.....&...:.W.'.{..?........................... ........?......OC............................ ........?.6.!^w...)......................!1.. "2A.#0Qq.@Ra........?..L.).!.u.......l.@8...........;..[a..zO.....kw:.~+...g.n...c......c2..W..bx9.^]._.......!....................!1.AQ aq...........?!.IR.r.S....e...l=.z.Ak.]........T.`v.ZKq.I"...G...@.o.p%.t.....S....5.p.i.?..k....]dQ.4.w..c0t.....T2..D.K.s...Y.OSh.................<..=.A..........................!1... A.Q........?..i.X..|.LG...>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 25 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):804
                                                                                                                                                                                                                                    Entropy (8bit):5.9272601627884605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:6v/7ykl/f/je0aVMrCwGPlc+Zen0JTSdoc9EdyBw3w6xuS8SNGqsaNg:onBaVHwGPlxen0NSucwXoSJN+8g
                                                                                                                                                                                                                                    MD5:C156C107AE735C5F3813220235E0D11E
                                                                                                                                                                                                                                    SHA1:F655A14E144551432AAE9BA0A7FE0E237A65AE51
                                                                                                                                                                                                                                    SHA-256:D75C74B337113A0C65EBFF05ED63A487A0E158BC7246B987A28943667DF46C5B
                                                                                                                                                                                                                                    SHA-512:A2729CA423327C0855BDC68374AE0EA6B211043EBD39A63B7248BF4E288B9641BF3F827EA01C4FB0444BCFBC68B6E06B51EEDE746668F14D4F7225B9B941CC81
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/q8Uic1K195T.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......@......,n....PLTEGpL....................................................................................................................................................................................................................................................^.g...QtRNS..d....(..........B...:.>...0..XVLJ|<.t....Rv....6D4n.......@x.8...h..\... .NJ.!V....IDATx^...@...4Q@.yf.:1l.9.../3.M...l..U.#........$?...........kI]|.$GI&#.{.R..../d7$..x!.c..X..\B>...x./..X..[....SQ!@c\%..RNr"rrv.!.b.%.......j...n,...u..*).y.]."..r.b..P...B.FU....`.........s...,..y..(.3...!$.. ....F.(.a...g.?R.F.B:....$C...t...........\..N....c..2..`..VH.1..mF>.....t.L.MxDY....Y..U.6.$...O.(.....U.)/.e.mk..$.^.N....-........:.U.d.7...yp_i...Y.z....t..=...f#Q....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2106
                                                                                                                                                                                                                                    Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                    MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                    SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                    SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                    SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 480x864, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):79046
                                                                                                                                                                                                                                    Entropy (8bit):7.974752350949519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:yVC5jwZdSLWpYP+lOnhY8jftcaChY/S5GGidflCygVZsxpdWaRb7:JxwZdS6UrhcTwndflCdVZsMax
                                                                                                                                                                                                                                    MD5:7E48FA5CCD26862D796856F026039537
                                                                                                                                                                                                                                    SHA1:66A5C68EDB2E2D418C89F5D9A7DF7122A3EF966E
                                                                                                                                                                                                                                    SHA-256:44CCCF46A04A8B6C58FCC68AA1D669E8C8F69A312E6DFE10FF4B7E056CDED394
                                                                                                                                                                                                                                    SHA-512:06F9CA0DDA11D5C92B82EAD6C306DEC457F0F569D2BC5792D7A02A42801D46610FE3E1B7ED5B9D674EC5AE5FCEBC0D33E72AB605C433E6F87FE3B1B9A46CBA54
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......Lavc60.3.100....C.................................................................................................................................................!.A1."2aQ.q..#.R..B3....b.r...Cs....c$U.S..4.%..T.....t5dD...u.e..7&...6V.......................1..!.Aqa.Q"....3.2R.#4.B.$.rsb.C..5...S...c%..t&6......`...."...................?..#.v.H.s.q..MQ....k.6228.8.....`.......[>..$^5'...G..F..?......RrT..B...............[..?....j?.l.b. ..n......v..D...._......j?.l...a..[.......E..l..5.....o.*..O.6C..4...W....Q..c..s'......X...<..?........<.H...>...M..O.....q. ...Uv..\...T...>R-B..y..z].#.6.J...>.I&.:.[K....9.4.....n ..f.!{U.UvMD6....F.rH..<.MP..P2.....|.y..4R.:.d..\..e.....t.2....k........R....1......../a..f.x.5.k.yU.:k..Q..pJ..Z..U.`A.d_\...Hj.JX.*...T2S).O..w....F.....%EB.l.T.).l.L.A#U..K:.kV(.... .xg..).'..E..M.j..w...^j..#UW*......B*..Q-...[.-)...........K.E.."....-+.j.o8Jo$.E.....9...1.......t.....&<.....6......_K.C.5D..(.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1221
                                                                                                                                                                                                                                    Entropy (8bit):5.166309777431971
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ylRZCXDqt6psqdCduo8GYyahZCDZuTYxZIyaMEbT:WR0VLIwoxdzDIOg
                                                                                                                                                                                                                                    MD5:51ECBADC09941E74DFCFCAB092E44AF4
                                                                                                                                                                                                                                    SHA1:126A556CE9AA75F0D476AAA4D758E6E3FBE6BAD8
                                                                                                                                                                                                                                    SHA-256:974E4E8F72B91CA6A45356E36A6E25B64EA4B8D5EB02AC7B204E7EDB62980257
                                                                                                                                                                                                                                    SHA-512:4233B928E181E7AFCC484D20298B7356CACDA625C6EEC512058A28E043D4BB5F83FBE306C7FFB823860FC9EF9E1042DE6BD10872C19ABDC7FFABA6B8F89DB20E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/SDtEN57PJgl.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometVideoHomePlaylistRootQuery$Parameters",["StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8245394992142953",metadata:{},name:"CometVideoHomePlaylistRootQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__StoriesRingrelayprovider:b("StoriesRing.relayprovider")}}};e.exports=a}),null);.__d("HelpContentGalaxyDiv.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a=a.children;return i.jsx("div",{children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometVideoHomePlaylistRoot.entrypoint",["CometVideoHomePlaylistRootQuery$Parameters","JSResourceForInteraction","WebPixelRatio","buildCometVideoHomeRoute.entrypoint"],(function(a,b,c,d,e,f,g){"use strict";a=c("buildCometVideoHomeRoute.entrypoint")(c("JSResourceForInteraction")("CometVideoHomePlaylistRoot.react").__setRef("CometVideoHomePlaylistRoot.entrypoint"),f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (682)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4126
                                                                                                                                                                                                                                    Entropy (8bit):5.365889949234325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:GMiH9U6meMtpj27U5LOmSyhw5melKwHwGw:bidUy7U5KmSyhwEelKwS
                                                                                                                                                                                                                                    MD5:5DE7B36B933956AA2BB4C7495D9CF6D4
                                                                                                                                                                                                                                    SHA1:AB7AFEAE0B0D11C3C8AC14C095919207916924F7
                                                                                                                                                                                                                                    SHA-256:53CC1CC51B9C9DABC9D12BFB5970BF5403F3FE90712EFC3ECECE78924C9CE03E
                                                                                                                                                                                                                                    SHA-512:31594BED2F05222AFEDE310ED6A7595B2F255ABB407EF7EDAD7841694D99C6D833AA0616C2643038C2692AB452444A648A92BFE9328C47382AF666E1B0FF20A0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.sf(_.Una);._.k("sOXFj");.var Mq=function(a){_.I.call(this,a.Ha)};_.A(Mq,_.I);Mq.Na=_.I.Na;Mq.Ba=_.I.Ba;Mq.prototype.aa=function(a){return a()};_.Gq(_.Tna,Mq);._.l();._.k("oGtAuc");._.Gta=new _.ze(_.Una);._.l();._.k("q0xTif");.var Cua=function(a){var b=function(d){_.Tl(d)&&(_.Tl(d).yc=null,_.Zq(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},kr=function(a){_.ip.call(this,a.Ha);this.Qa=this.dom=null;if(this.xi()){var b=_.nk(this.Jf(),[_.Sk,_.Kk]);b=_.vh([b[_.Sk],b[_.Kk]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.zq(this,b)}this.Ma=a.yh.X7};_.A(kr,_.ip);kr.Ba=function(){return{yh:{X7:function(){return _.hf(this)}}}};kr.prototype.getContext=function(a){return this.Ma.getContext(a)};.kr.prototype.getData=function(a){return this.Ma.getData(a)};kr.protot
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 21 x 426, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2694
                                                                                                                                                                                                                                    Entropy (8bit):7.2855687988893925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:JKWWCXVkzEsh/in/KrJsfOfV80MbQsqYaD6w1Q1/s2giAR3oJ3oFfxwoo:MlIkzVh/iyqfJQsqY7wO5ABs4JxwJ
                                                                                                                                                                                                                                    MD5:499DD7D91879D54C3F39E1A657CEDF40
                                                                                                                                                                                                                                    SHA1:B13451FDB11256F32B43BE346BBEBB2C74788C5B
                                                                                                                                                                                                                                    SHA-256:64A6F487C1B7493BC2AD08C2DFAF1E5D65E8029EE93FD38C2445D9C22EF5F796
                                                                                                                                                                                                                                    SHA-512:9E5E1B776ACE85A3131F6E405ABFDE95E8F24E3AB85D57D4BCDF99AD2E928EDDCA6F663265296E416EC1B730CFB318FBAAE48735AC73A4122567A455A2D4CA0F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/j2FCaS7qLP6.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............."......PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS.....>....$..........@\t...d....J..V...|D..*.X.P......(.f.....<."Z.N.`..2..,.B...F.T.4H.R....pr.^.l L~0....b.&j86..hn.x.:v.z..U....6IDATx^...s.8....E...eY..%[......;.....m.m...........f.v_.g&..3...Q....jj.A(.........b..+t.......;[..GWi.!~...yn....9=_.N.C......Hq..... ..&.N...7...s....k.N..B.5`.......yJ...)....]5.Z*.e0.._.]..}[.58M3.F ...kU..*....g..o.....#i.......v.G..t.\...y.b....[-...M..<.CH.jf....W........lv....b.t].....1.q62...@..`.uU]..=..Qce.~...u..W.:.P..!..L) ..(e./..}.M.)8....A..kH....<{..).........@.gkE....B..e.Q...@.h.J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):101465
                                                                                                                                                                                                                                    Entropy (8bit):7.981470700269776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:kys/7JALbAtYSCUhdZibKCsqfAaU/ilvDnnENZ:c/7JKAtYS9hBNqfAatlbENZ
                                                                                                                                                                                                                                    MD5:F8039A19FDFA15EC489EA254075A995D
                                                                                                                                                                                                                                    SHA1:4B080DD6001492F1502C114D5ACC61A2799237FB
                                                                                                                                                                                                                                    SHA-256:B59155D40D86A79E19768BA85DA2346B4D2570514EAF615C76F1365E3C14A875
                                                                                                                                                                                                                                    SHA-512:D3FA1E0C4D78D4A95F256A6329564BE0188EE612FBDBE7CA1B3221E2E6D7373CEAD1F9696827360E424F180F6AE2B0B226A3F573AF7F69E6C22E7CF553F381FC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008e1e0000bf51000014540000a45700006d8a00004ee400007fea0000baee000036f40000598c0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................KcY.........n%.8.4}<.^.;..;M\..`..M.&......Z.]\...&3...G.q.Y.V.3k....;.C..:_'].]3)a.QKT..:$.. .%................ifu[..'....'...>.....g.......:o...9..NI.bu...?..tzo-...`.>.....=y!19.wFmkj...m....w....)B^=....."...\..r.K. .P.9=..'.%....[.....D.m..Ay...bz.}.......F.....CU.Ji..D4.Tz9z..R.....3....O...=._;...1=.J.q..m.kR..Y.....!DL[.;...d.@9......IZ^.W5K.d..c`(..=G...l...%.z.$...6...O...ic..~.sm.W[2..1S:qn......9]...3.K/3....w..{..P~.>}=^...Ezd....H....&.{.,.-|j.q.4X....).Q.f.y.f..brur..]...Uv24!`Z..;.:$.L.j.i.$..A...iq.R&..1..A.M..79.h.....m}b..)...}...#.....i.R......w.:.@....X...E...y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3449
                                                                                                                                                                                                                                    Entropy (8bit):5.471746381603325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:oHIxOpYvVauJO31oOt66v1XTUCVaGgYCw:LxO3LlVLnX
                                                                                                                                                                                                                                    MD5:A78F8014D501EC107F179ECCAC65B00F
                                                                                                                                                                                                                                    SHA1:7AE2B8265A21BB8BF2EB993CC1DB129CB34CB5D8
                                                                                                                                                                                                                                    SHA-256:4890DAC4C70252A902E1138205043406BCAF5D38B3D2B8B7FA8ADE47F8F22783
                                                                                                                                                                                                                                    SHA-512:B58BAEABBA7FA3EA043A98F3CF6ACCBFD5658E122E77D984B63FB3D793FFC2573A1F175EAD57F594EBAC9B26E636E1CAC065D5F64376F95A373AB635E78C67F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,iCBEqb,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,nKuFpb,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var lta=function(){var a=_.ce();return _.Ai(a,1)};var nq=function(a){this.Ga=_.t(a,0,nq.messageId)};_.A(nq,_.v);nq.prototype.Ja=function(){return _.ai(this,1)};nq.prototype.Va=function(a){return _.Mi(this,1,a)};nq.messageId="f.bo";var oq=function(){_.Ck.call(this)};_.A(oq,_.Ck);oq.prototype.Xc=function(){this.OO=!1;mta(this);_.Ck.prototype.Xc.call(this)};oq.prototype.aa=function(){nta(this);if(this.Sz)return ota(this),!1;if(!this.NQ)return pq(this),!0;this.dispatchEvent("p");if(!this.oK)return pq(this),!0;this.jI?(this.dispatchEvent("r"),pq(this)):ota(this);return!1};.var pta=function(a){var b=new _.Bn(a.Z_);null!=a.rL&&b.aa("authuser",a.rL);return b},ota=function(a){a.Sz=!0;var b=pta(a),c="rt=r&f_uid="+_.Pg(a.oK);_.il(b,(0,_.qf)(a.fa,a),"POST",c)};.oq.prototype.fa=function(a){a=a.target;nta(this);if(_.ll(a)){this.fG=0;if(this.jI)this.Sz=!1,this.dispatchEvent("
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4199)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19274
                                                                                                                                                                                                                                    Entropy (8bit):5.370463711293497
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:afdvszls2BOsWAHc5/VhJSxPP/aZ6F0g46ht+V0hqKuV:8vjsWAHc5NhCkOK6ht+V0hHE
                                                                                                                                                                                                                                    MD5:D02275B0829113D988408FBA4337A926
                                                                                                                                                                                                                                    SHA1:2D1BA360C84F162C38C670722DBD96090F9DB97F
                                                                                                                                                                                                                                    SHA-256:75D955B5C52B1B014215238E6D649E2C3A1AEA6A34895DAD476913A2B9B69B4B
                                                                                                                                                                                                                                    SHA-512:1168599873E4F7964DD2A7AD47519DB98141A3C38AF1A44248BD6AF051CC1FA6D88EFF92DDECB2A5EFFB806CAE0683093D635DD10D2F0F4ED8AF3A88E2C8A53A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ou=function(a){this.Ga=_.t(a)};_.A(_.Ou,_.v);_.Pu=function(a,b){return _.zd(a,3,b,_.Ec)};_.Ou.Mb=[1,2,3,4];.var sCa=_.da.URL,tCa,uCa,wCa,vCa;try{new sCa("http://example.com"),tCa=!0}catch(a){tCa=!1}uCa=tCa;.wCa=function(a){var b=_.fh("A");try{_.Mb(b,_.zb(a));var c=b.protocol}catch(e){throw Error("hc`"+a);}if(""===c||":"===c||":"!=c[c.length-1])throw Error("hc`"+a);if(!vCa.has(c))throw Error("hc`"+a);if(!b.hostname)throw Error("hc`"+a);var d=b.href;a={href:d,protocol:b.protocol,username:"",password:"",hostname:b.hostname,pathname:"/"+b.pathname,search:b.search,hash:b.hash,toString:function(){return d}};vCa.get(b.protocol)===b.port?(a.host=a.hostname,a.port="",a.origin=a.protocol+"//"+a.hostname):(a.host=.b.host,a.port=b.port,a.origin=a.protocol+"//"+a.hostname+":"+a.port);return a};._.xCa=function(a){if(uCa){try{var b=new sCa(a)}catch(d){throw Error("hc`"+a);}var c=vCa.get(b
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17337)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):776657
                                                                                                                                                                                                                                    Entropy (8bit):5.734898751770535
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:j9wavCk2lj3mqrGLsk+wa1WOSS4ulbPYSgD+m2Wm0o:j6avCk2YW74kPOD+Qo
                                                                                                                                                                                                                                    MD5:C3E7BF524AA0706829E3BBEE1A633B2E
                                                                                                                                                                                                                                    SHA1:C4EE07260A7ECFAF5DC9FA8C699BC7B91FB87913
                                                                                                                                                                                                                                    SHA-256:8EB57034A86F5295F548EB3C7F1B937C8D6C4A579ADDFE5A574ED9F7FF8AC9DF
                                                                                                                                                                                                                                    SHA-512:E566854FD69646C46A3B449C0DF616A9CD015B9B30A53F9ED7D0232C07EBCE67551F7B7EE86BEB6022CA8DABE94A30C95817A5E0A3A6A1C9B91AA9AAC1AFF06D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,STuCOe,njlZCf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,zu7j8,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".O0WRkf{-webkit-user-select:none;transition:background .2s .1s;border:0;border-radius:3px;cursor:pointer;display:inline-block;font-size:14px;font-weight:500;min-width:4em;outline:none;overflow:hidden;position:relative;text-align:center;text-transform:uppercase;-webkit-tap-highlight-color:transparent;z-index:0}.A9jyad{font-size:13px;line-height:16px}.zZhnYe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);background:#dfdfdf;box-shadow:0px 2px 2px 0px rgba(0,0,0,.14),0px 3px 1px -2px rgba(0,0,0,.12),0px 1px 5px 0px rgba(0,0,0,.2)}.zZhnYe.qs41qe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);transition:background .8s;box-shadow:0px 8px 10px 1px rgba(0,0,0,.14),0px 3px 14px 2px rgba(0,0,0,.12),0px 5px 5px -3px rgba(0,0,0,.2)}.e3Duub,.e3Duub a,.e3Duub a:hover,.e3Duub a:link,.e3Duub a:visited{background:#4285f4;color:#fff}.HQ8yf,.HQ8yf a{color:#4285f4}.UxubU,.UxubU a{color:#fff}.ZFr60d{position:absolute;top:0;right:0;bottom:0;left:0;background-color:tran
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 21 x 426, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2694
                                                                                                                                                                                                                                    Entropy (8bit):7.2855687988893925
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:JKWWCXVkzEsh/in/KrJsfOfV80MbQsqYaD6w1Q1/s2giAR3oJ3oFfxwoo:MlIkzVh/iyqfJQsqY7wO5ABs4JxwJ
                                                                                                                                                                                                                                    MD5:499DD7D91879D54C3F39E1A657CEDF40
                                                                                                                                                                                                                                    SHA1:B13451FDB11256F32B43BE346BBEBB2C74788C5B
                                                                                                                                                                                                                                    SHA-256:64A6F487C1B7493BC2AD08C2DFAF1E5D65E8029EE93FD38C2445D9C22EF5F796
                                                                                                                                                                                                                                    SHA-512:9E5E1B776ACE85A3131F6E405ABFDE95E8F24E3AB85D57D4BCDF99AD2E928EDDCA6F663265296E416EC1B730CFB318FBAAE48735AC73A4122567A455A2D4CA0F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............."......PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS.....>....$..........@\t...d....J..V...|D..*.X.P......(.f.....<."Z.N.`..2..,.B...F.T.4H.R....pr.^.l L~0....b.&j86..hn.x.:v.z..U....6IDATx^...s.8....E...eY..%[......;.....m.m...........f.v_.g&..3...Q....jj.A(.........b..+t.......;[..GWi.!~...yn....9=_.N.C......Hq..... ..&.N...7...s....k.N..B.5`.......yJ...)....]5.Z*.e0.._.]..}[.58M3.F ...kU..*....g..o.....#i.......v.G..t.\...y.b....[-...M..<.CH.jf....W........lv....b.t].....1.q62...@..`.uU]..=..Qce.~...u..W.:.P..!..L) ..(e./..}.M.)8....A..kH....<{..).........@.gkE....B..e.Q...@.h.J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2215
                                                                                                                                                                                                                                    Entropy (8bit):5.366723282438927
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o2HbT1u1fUBqQ4Z44YWsv7x7DvpcjMWqym4nh9Y3rw:oB634Ypfvyqym4nhew
                                                                                                                                                                                                                                    MD5:D680D26807A6981308DC983368B84B62
                                                                                                                                                                                                                                    SHA1:19649557284729998CF13FBA6A829893FE51DD44
                                                                                                                                                                                                                                    SHA-256:9DB902D1632D371BBE92B28F9D41A046CD67B47614FE09A9F726E27FD36F1C8F
                                                                                                                                                                                                                                    SHA-512:47001C8641BF8EEB6DEAB4364DFE48A39A710C367053BA0157632705B175E12646D8C9BF4764E3C35859507DA0AB2EF1ACD6BDA5069532D3E83C2BB77530DAB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iCBEqb,nKuFpb"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.UKa=_.y("iCBEqb",[_.Ooa]);._.k("iCBEqb");.var TH=function(a){_.J.call(this,a.Ha);this.aa=a.Fa.yz};_.A(TH,_.J);TH.Ba=function(){return{Fa:{yz:_.SH}}};TH.prototype.FB=function(){var a=this.aa;_.r4a(a);_.q4a(a)};_.K(TH.prototype,"IYtByb",function(){return this.FB});_.M(_.UKa,TH);._.l();._.aMa=_.y("nKuFpb",[_.Ml,_.zx]);._.k("nKuFpb");.var k_a=_.Bf(["target"]),l_a=_.Bf(["aria-"]),m_a=_.Bf(["aria-"]),CF=function(a){_.vF.call(this,a.Ha);this.Kc=a.Fa.Kc;this.link=this.oa().find("A").kd(0);if(_.rC(this.oa())){a=this.oa().el();var b=this.Pe.bind(this);a.__soy_skip_handler=b}};_.A(CF,_.vF);CF.Ba=function(){return{Fa:{Kc:_.Kq}}};_.g=CF.prototype;_.g.ue=function(){};_.g.lE=function(a){_.Mb(this.link.el(),a)};_.g.Xr=function(a){_.sq([_.Fb(k_a)],this.link.Nb(),"target",a)};._.g.click=function(a){if("keydown"===a.type&&"Enter"===_.AF(a.event))return!1;_.vF.prototype.click.call(this,a);retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1846
                                                                                                                                                                                                                                    Entropy (8bit):7.149309692279307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:gMQiWq9a2GQ8DZhFpph9RLfpvj71B2if9R90:fMZzh9RLlj539A
                                                                                                                                                                                                                                    MD5:C97E3390C8935A067D47D347C106ED13
                                                                                                                                                                                                                                    SHA1:0EB1A1FBA4C726FFC4F230794AB5F143EDC127CB
                                                                                                                                                                                                                                    SHA-256:BAD0A7127FCA8CB37EE4053977F6676310728CA1B62021AD081C1CF8EB2CE292
                                                                                                                                                                                                                                    SHA-512:3605067D7E27959768F0D3560F9145528D886B0E72C04F8C294669AAED25457C285BDB113C070513D1BA814D4B30678D438A0FEC5DC46130F76BB09E33650368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/433257485_10159520637952096_161764694121186452_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=XsrUogZSBWAAb4mx-aw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBKgzBTjfZTNTCLaqDNopn9sp6geW4529pF0WYtH7XpmA&oe=662563DD
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000ea010000a0020000ec0200003703000022040000020500003e05000084050000c705000036070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................T.k.....*..z....B\bfhf.V?..v.MZ|....9.4.*.u....-.......!:86.JCdO..........#..........................."#3!25.............n.......3....N....{,>./..,...zo|6.6...>...M.F6.B....k....H.5.>D..].><s.2+......u]..K.X.&..~[V...H.ho..#8*..'...2..3.o0...w.......... .........................1.!"3........?.T......1....>O..~.sUm....&...._~..............................!1Q........?.u.m...w.0...Bfux.B....,.......................!1.A."a.#23BQqr............?.p.j'...\.g0.. .>..sH...Yb'5.?...2R.I.........38.|hp.j.....04.........0..M..L...*.4..N.3C..P.D...5.........}L.....+.jcH.SZnv..2..Rm.?0..z.7W..Gz.......E....r.=.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):80710
                                                                                                                                                                                                                                    Entropy (8bit):7.987321422441871
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/wLkUauxulAtXg4MoFc0WNVmeMIqmrYtC7O4O3w:oYUaukl7ToFcfNoemmrJ64O3w
                                                                                                                                                                                                                                    MD5:C26859F176AF85A048C0F206FA7BEC43
                                                                                                                                                                                                                                    SHA1:17A5A7ACF15EBAA922AFC17EBB8CC89A8FB4F905
                                                                                                                                                                                                                                    SHA-256:781F3F37D100F8BDE0DDAC96C89A513DE087599A2B1E1229723EF2CAAE9FBE81
                                                                                                                                                                                                                                    SHA-512:DA95CF50616584480CB142FB725A0A913C5253D11E77D4ED7CB8F074DD7127E2B72BF3A99C1EED75903D3E6A52489E3698AF74183419D30D603623621E9951B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100003522000073540000076000006a6600004283000076be0000afc40000cdcf00006ed80000463b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................:...)?.9.Z=K.k....(..DZ"a3.......~.........URh!*Fk.n...Kv>.Zn..W{.h:..ADC..jZ..f.Z......P....vY...h..Y.ya....U...rcR..uEN.$.........w......x.Q...Om.Y|g.y4V$.....5...UYm.&o..*b..72.5....7.S..t8+D.n..5..J..l......sH@9.4...7.K.<....{...M .}NP&Vc...OF$c....@.7..Y...[z..,..Q:.ie.e....2.t.~l.<.h).a.Qh....--J/.=.7:d.W.-M7..q......TH...YL....x.8.f.... .F."I..J.,w..@x.m.IL.+.u....d..sU...9.q.\j..l.G==..S.c.qE.R.".+.?.......WC......^..6.Z....s........F...........d.L*....J.q.HJ1...i.t.=...v.Dd[=.v..._@..{./..|kUZ%..5<..+.u....Y.S..8.%...V...[C.e.;'m1-.6.d.h).!."G..w.X.t.".z.E..$.....w..$I<...)+.....2
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6078)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20571
                                                                                                                                                                                                                                    Entropy (8bit):5.59168786641262
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OEJQyVrTrnHd1qLlQssfzqm2iCmtxonDJ+Fa:OeZJ1qBQfODiCRnQFa
                                                                                                                                                                                                                                    MD5:4DE27ED52F3DD4100EF62013903F541E
                                                                                                                                                                                                                                    SHA1:DC8B22CF798DAC484AFE29E4C7A605F3A2463D50
                                                                                                                                                                                                                                    SHA-256:1E1BD284222455180D210302BAA26698D8FC9D1F853E4CBBA91FBD04F3ED1952
                                                                                                                                                                                                                                    SHA-512:F28C3AD6B849378F18B0C72A0454BA6825C6CEDA1FCBC907CA7D87AB8AED46E326F2BDF8E0942154EB68FA717EAFBC5554ABBC6D5AD26D9CD5C1381C32E8E5F1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yx/r/ToJwfvmrzOf.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("usePartialViewImpression",["useVisibilityObserver"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.onImpressionEnd;a=a.onImpressionStart;return c("useVisibilityObserver")({onHidden:b,onVisible:a,options:{hiddenWhenCSSStyleHidden:!0,hiddenWhenZeroArea:!0}})}g["default"]=a}),98);.__d("useFadeEffect",["clearTimeout","react","setTimeout","useDoubleEffectHack_DO_NOT_USE_THIS_IS_TRACKED"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useCallback,j=b.useLayoutEffect,k=b.useReducer,l=b.useRef,m=1e3;function n(a,b){switch(b.type){case"start":return{isTransitioning:!0,shouldBeVisible:b.shouldBeVisible};case"finish":return{isTransitioning:!1,shouldBeVisible:a.shouldBeVisible};default:return a}}function a(a){var b=l(null),d=k(n,{isTransitioning:!1,shouldBeVisible:!1}),e=d[0],f=e.isTransitioning;e=e.shouldBeVisible;var g=d[1],h=l(null),o=l(null);c("useDoubleEffectHack_DO_NOT_USE_THIS_IS_TRACKED")(function(){return function(){h.current!=null
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                                                                    Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                    MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                    SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                    SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                    SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1801
                                                                                                                                                                                                                                    Entropy (8bit):7.190794485484896
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqWTNAc1spfqxG5+0l3aqRpJzQf7Su4oEcn/ZMOPxmEDGpXukARg+qDs/TCzt797:gpAiWSxSRl0Y5t6xluX+RgG/s0ps
                                                                                                                                                                                                                                    MD5:CA4B5ACC1EC4B7467426AD842809C924
                                                                                                                                                                                                                                    SHA1:13819746B48F01F845C52B955CC0290FA0108E77
                                                                                                                                                                                                                                    SHA-256:DCE0CD5B2C6DFA182E70383E2ACBB3ADBD5A0EEABAE43CD3882D0AD3F0F1DCC0
                                                                                                                                                                                                                                    SHA-512:D38C307345253D7A05A7055FED1B3825792853364C55ED4F017C20D75F5FE087AAA09B317FE374B2CF832B19D6352DD52E7543D86B7756E7D5E4631C47CC3299
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000e80100008e020000e90200004903000017040000dd0400001a0500007c050000d805000009070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................3M/4..)i...;z.4/s......gD.G.^u... .......Wl$.:n...B.^.e...h4..p2-.._...#.............................2!13...........4.u..r]Q....j8.m..'^..c5...........]?e.}..]X....X...0M......_dT..1Y#.Z.e.bC..K...u..E...K.7.u.gE.p.........J?_...$........................1.!q.Q............?.h...M...M%...(....jct.s.\I..vW.....j.|~.x.K...$.........................!3.."1a..........?.'..5JP.f.w.-..lZ>........,9'.C.f.....-....+......................!..1A"#Qq..R..2Bbr.........?.^....]......8.U. {:q...Yt\bS|..T..!D;5.qw....:..*.#...r....L.'s.,..d.....I.e.?.-Gk.].U.CGz.xm....\.gw...n<..2.nWuWC5.D.B.o..P.].....'.].S.O..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15941
                                                                                                                                                                                                                                    Entropy (8bit):7.959848787124176
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sYXtQ2hq5ZQv7i/puZdtI4LxnucPSw5QiOvark:sYXtQ2Y5ZE7i0PzLxn0w5Qbvark
                                                                                                                                                                                                                                    MD5:26902007D24C52299152915278EDFA11
                                                                                                                                                                                                                                    SHA1:F97E67ADE533E9547C572CC8AF4B705F205A32B0
                                                                                                                                                                                                                                    SHA-256:79E620384E185556649E4A9FD52A270C5E4143623DD1C406B08B27DA2D30D764
                                                                                                                                                                                                                                    SHA-512:64784D24875B3C6DBE8DB7448942137C34D7BAD4A15F3A34B11B6F27E42747F0216AA7888632FC35CA27463A1FE52259405D7F934ACFA34249EE0651C5551B19
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000b4060000380f000085100000ee110000ff1900000a2600001d270000b6280000642a0000453e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."...............................................................................{+d{..y.~.#<d......Ss.....V.Q....ZIQ..v.Wy8o...<..G\g.KU........*.ml.."".....h....dF..5..D.v.'...}Yy..V.Y.'..U.X.n.D.......X..s.#.Rs..}...Ft....=^GkKun..U.B.u...;U.."w....+v0.X..-1....y%H...J..:>D..\2........C...\>wh.{[..z..-...i9zh.+U."........W....IZj..O..Q..;Y<^7.|..EA....4b.;YF......tl.s..5......;.....*d..\.s...FS..9S.._.=..h).e5Z....*6...L....:o..#..+.=[5.~}jXz.9..O5Gg.W.....qZ~z....&..Y7Z.!.Sq..+...B...n.{.8....&[..ze.^^..t..i....2w'q.L...*j,.v..$P7b..d...!.r.Ez..f....H..M.q..h.uqU.x.N.'.~Q.@.T.j.....).h..J..3.A.TT.6..6z.;....72n.k@3~|.\...i..Y 4......:r.5dR.{..l.4Ue.......M.ox)n
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x49, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1295
                                                                                                                                                                                                                                    Entropy (8bit):6.643690886673714
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqouc1sp35EzsakuAFnR1z00Q6FGDHmMOZRe0e3pMzExU:gciW358s5uAL13VFG/mzAU
                                                                                                                                                                                                                                    MD5:4669FC5B37158602A130642B9BDC6C66
                                                                                                                                                                                                                                    SHA1:231A2F1CD428F14FEE028E4AAE2A16BA0CB30DD4
                                                                                                                                                                                                                                    SHA-256:A8E9E5B7084F6E19AA314ADCE7039E24670B5E159AA9957996FF5C52DA58ED90
                                                                                                                                                                                                                                    SHA-512:3175B8D4319A040836BB3B67D16BAC2CDD5AAC2ADAEEE8FF74695AFF918BE2DAA3AACE3467686058141ECAF3F0A92E5A4424DBB809AFDDFE595F5D6506714596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000d20100004a02000076020000ab0200002003000098030000cd030000000400003f0400000f050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......1.2.."............................................................................{.....U.3...J....\".Xa\K..Mnv.......\.M.....r...................................12...........kr.TJ90..(.N..|..a...:.. ~.........67XZ.;.A2en.....n.i..e..:.sZ..j.....X..6q.........................."0........?..5...?..........................!0........?...'y.....#...................... ..!"1Aq.#a........?.........:.'...}q..b.>-..Z....[..{...M..,O..&%P....3.....^ .<.l.N.e...$....................!.1A Qq.a.............?!.).b.kjn.%..QP.X.S....\.;g.Z.p.....g..V7....pT.D,..%.>m....3.J."..9...|.3s.Fb6~....>....71...d<=.......y..................M...^............................! ........?.0*....V._^.~....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):477626
                                                                                                                                                                                                                                    Entropy (8bit):5.566284245527673
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:+ZrLY2kiAGRx0KDCJcrjrMwmvsPJ8PcgcelRDKRsHu8aq9jpgc7S/i18EvJZGwS/:YKielhksn9jOc7S618cZGxrpsU6FIFTj
                                                                                                                                                                                                                                    MD5:0DF9B6A82AD4F1CB0E215406320EFED9
                                                                                                                                                                                                                                    SHA1:843FD6F63AE5DE45BF24D1ED9E9AD67F19FE4C6C
                                                                                                                                                                                                                                    SHA-256:A56221B6061939CE3F4AF73BE2BD68C438ED9AB0EDF8D867ACE70B5E1051661B
                                                                                                                                                                                                                                    SHA-512:FAB0FED88B9F641318536D2E4CA71C3C657D5D8742A555F553D0E011C69D2D7C3561604B563777872B2A61ACF158CE1E5F425280E37B6F7E42AC9C263150457C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ivlb4/yn/l/en_US/5ZMgj96iLR9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19300)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):277288
                                                                                                                                                                                                                                    Entropy (8bit):5.408487169107724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:fPHaQFjcTxlJ/yfJJubY9OD47Yzc4HEBuP2j5yeOkFCbPIO6I3uclVuYgyi3i8/1:+sxm7hP2j5cnLoxeVGROa
                                                                                                                                                                                                                                    MD5:BCA6AA36A0F2926A019FFA3C77CD6C5A
                                                                                                                                                                                                                                    SHA1:7A9C6749E5774D765F9D049991355E2380E4FA84
                                                                                                                                                                                                                                    SHA-256:410C3AD791A0A417F4FBD435D414FDA840DAFB358F86BF6F7705C451A5EFE3C3
                                                                                                                                                                                                                                    SHA-512:4315A844FEC83B2655C225D78566B0C3FF492DD6D6EF2362ECFE3C69A4CC6A8D7924D5D0BCCD0D7F835401AB483F9F46EC9BD6DB1C1E172AF5F09ED51844ED1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/b2LUua_Wbtc.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):50737
                                                                                                                                                                                                                                    Entropy (8bit):7.943081854098597
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:7T58p2zTRYyXiGIIncvo3/mmot/Yjl2GhcNUkPzPgmQ7HXATS6TsiN91z:v58p2zTo13tTVYjl+NUkLV4HXAu2siVz
                                                                                                                                                                                                                                    MD5:F9687F5CAB890C2366A3EB823E65C528
                                                                                                                                                                                                                                    SHA1:8C406F5B3F3A6904695A39D64834E23DAF5CDC80
                                                                                                                                                                                                                                    SHA-256:346C4DC1EBD7843080AE5FB9FF330C2DBCC716AB2FEDF1214145CEF116B1B0C0
                                                                                                                                                                                                                                    SHA-512:084769048114780B202BA40AEB4BAC7E18DE05FF3AAB91DF72128BC23092B436B73604E81316520DEEBA1D13FC1C92254BBD308D6EF6624024867B59352A9D65
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000b815000075310000703600009f3b000076580000d97c000015830000dd870000aa8c000031c60000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................H.............................................................................................................................................................................................................O.Fv...N5..5..5..5..5..5..5..5.xq..q..q..q..q..q..q..q..q..q..q..q..q..q..q...v>.k..k...|...yo..`...t..J}..G..;.:..c..L~g..._......O;O.l..E.V>..s.O...sG.q..G....5..f}.o.}x...o....L}+.#.>......._.y....a..?_<...wx|.S.....c.tD......q.w/G%.o.|T...t..J}......|....p_P..>'..!.s.a...+_>U........9..f..o!.y....e..wsJ..>.u.>e..mO.V.h.q.O..ge.s./...'.....V..9h...8M.Mt..!..3....l........(...:.w......>R>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2362)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):219556
                                                                                                                                                                                                                                    Entropy (8bit):5.445790140011334
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:VcFHqs4rQScS0JmVDIX+8fmPqRntsQrYAXQ3G6NGilo1lR9:qPsQSw4QmEXXwG6KlR9
                                                                                                                                                                                                                                    MD5:016EA22379FB223FA0A5396AC96F4B25
                                                                                                                                                                                                                                    SHA1:D2DEF72328343C691F6ADD8ED074591BDA310E03
                                                                                                                                                                                                                                    SHA-256:3DEA04E3D16FE414D2CF8842350E5F994B691582EE3500D7ED56E5DBFA0C8203
                                                                                                                                                                                                                                    SHA-512:FD1967A940DA922A7684EDC8587996FCB154767E1D7AE45D644DA09CC5BD70F62C3FA0172C2C8A85DBD0D1B716602375A6CFC2B58A72306220B92E67D92BEDD7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGYLEED4J5mBWc3U8-qUJeey8062g/m=_b,_tp"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3a22c03f, 0x800b1c4, 0x3e079c46, 0x10814500, 0x6, 0x0, 0x201ac000, 0x199, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: MIT.*/.var baa,eaa,haa,laa,Ua,Wa,Xa,Ya,Za,maa,$a,naa,oaa,paa,fb,uaa,waa,ub,vb,Bb,Vb,Iaa,Kaa,Paa,bc,Raa,Saa,Xaa,eba,fba,cba,gba,lba,mba,oba,pba,qba,rba,ad,uba,tba,wba,gd,fd,yba,xba,Bba,Aba,nd,Eba,Fba,Hba,Iba,vd,ud,wd,jd,Vba,Sba,Wba,Xba,$ba,bca,cca,Qba,oca,de,qca,ee,rca,tca,vca,zca,Aca,Bca,Cca,Fca,Hca,Oca,Pca,Qca,Uca,cda,Zca,eda,Ue,gda,hda,ida,lda,nda,qda,rda,sda,tda,uda,xda,yda,Cda,Ida,Jda,Kda,Mda,Qda,Rda,aaa,Sda,yf,Tda,Af,Uda,Vda,Cf,Xda,Ff,dea,hea,gea,Mf,jea;._.aa=function(a){retur
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1859
                                                                                                                                                                                                                                    Entropy (8bit):7.197319769829406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:4qv5367Vfvc1spdR1kv/YN72qD+Q6dVGhXeSBkTVyhwYV52N4WLNV:1U7VfviWdR1knYN7RlMwU50Dvw4WLNV
                                                                                                                                                                                                                                    MD5:7F2CF5A8C5E61B5D0D4261E662DFAD54
                                                                                                                                                                                                                                    SHA1:19B623C9205F806C8DFBD60BF36A2CBA1B180CF6
                                                                                                                                                                                                                                    SHA-256:0CA87D71D3013EEFD0016A23F2FDB22FD3E18EE8BE07B2E6EB77E3F9EF41C3E1
                                                                                                                                                                                                                                    SHA-512:C4F364AB52160A543BC17BFA784265FEBA8245BBFCF6342F21DD1669664CCB518C6305E113AEB6472BAC10F79C130F1EEDDA048795CFEEBC955BA3851ABD0FFA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/238830882_371244231036102_4090077609681003994_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6YQENiHXVN8Ab6B1tsM&_nc_ht=scontent-atl3-2.xx&oh=00_AfBqen9QVE1xpBl8pu3QsTDGUj-mxO8H6L5a23MSi9W_2A&oe=662555AD
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..MQPOf5gpymYY0G6RDzFE..(.bFBMD0a000a86010000fd0100009a020000da0200003303000025040000090500004305000086050000d505000043070000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................].{.Y.eN.(.L.....e....'3.>kc.....Z0t...tZ...mnU9t...hO.}.b....H........"...........................34.#$............l.Df.Zou...eQ.....+..r.PdP"....l.5m.#_L<E....-V..>\..U.......&.T2Xv.H....I..o.....$S.*yW..L.7....?.S.W.............................!1........?.....M...Y..Ub~..l...............................!1.3Q........?..S.*..3....].....eL<..:.".l.o.....,......................!.1."AQa.2.qr..#Bs..........?...M.e...QB.W.e'...].zEZ..j&.;.MT0.H.(._H>l8.....*.:D^U@iM..D_pz..H.1.R.cR.._.p....*g.]....te?\..U{.Le.N..=G$..v0.Pt......p%.........#.....}7.A...kv.r@;..L3S.3.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14200
                                                                                                                                                                                                                                    Entropy (8bit):7.947227232313639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:18PAWac/RYCUJjWU/YrWJdzQY+s40vai9eOzdtN:oVF/RrU7Ar4FZ+cvRdn
                                                                                                                                                                                                                                    MD5:1DFBEDFE4A3879AB35A0D6757A72390B
                                                                                                                                                                                                                                    SHA1:02A2D4543CAF4F4D783F6D3B2007B1A6EC697614
                                                                                                                                                                                                                                    SHA-256:D8A8671BF8FAFD3E2CCB72F7963EA0FA9FD69464780649999EE32AEAFDBE6984
                                                                                                                                                                                                                                    SHA-512:183D6EB7F801F630626AE59CB614FB0C6FCC3BA9058EFE60FB0F30D14BB781F121A7A4E7CB110B0C4B0C5393301AA2FA9C912986442D1D1693456B7822496A62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100007c060000e80d00001c0f00008710000092170000fb2100000e230000972400004526000078370000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."..............................................................................U\4UPN..^.Dw!....."9..{A9x....z.Q.......bH.g?.>..4...I..DF..E.C..E..B. ...j?..w4........................`$..$..t..G.`.j....RM!..7F...B.U....hZ."iT2{P-B.&.Rd....*.....0./>.....pq.. 2..l...A.}.W...s...a./.=*.......>..%.1."!.'.}'.z._.:ln2Eei...1mNuf*ue.a."..z.r.8...S.;..x..k[.5{~.W...WL...,......._>..AjC./....7..m<.7.9.3&...U.<M..&.'.E....4..-.......Yl..<e.Z\.-l.o9..^k...Q..H`....`.d.L!.xc..Qn-..S..1....1..@./E.Kp....=..^..*].Z}..1.7c.3.hUS45..2..CX.Z...l...B...n#......m.Z.4.Nt.+.|f...I..-u..b.Ia;r.m..`.o.....l=S....&>M9x......Pk........{.e.,...;....,)......'g<C[.]fj...-..w/G..g...^
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1299)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):114209
                                                                                                                                                                                                                                    Entropy (8bit):5.557562708697312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:CVXzyBSjFeJpasYPgwQrA1kAPXOw96iX3JOCj3wF8t1GrNVNcjHMknzYKImPiE5Y:CkBSxCamtusCkF8t1GrDNTkzYKImXe5
                                                                                                                                                                                                                                    MD5:5AB4463D1B7A0CFC287D24756F8DA9C6
                                                                                                                                                                                                                                    SHA1:2A2F29090045EED7653EDD3CF1F6EB37A7209105
                                                                                                                                                                                                                                    SHA-256:548BB8D2F33FE354E11A08229692C34DD3149434EA61543FDEC94BCA863ADCC1
                                                                                                                                                                                                                                    SHA-512:7B82279F16E41539DD5A190A22E8BC7768ACF079EBE2EC0084EE82DF9A97082F1E4631E49543E3253319722F980185BEC366A3FE468D452DA1A443AE6390EC41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,qPfo0c,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ltDFwf");.var tvb=_.y("ltDFwf");var aU=function(a){_.J.call(this,a.Ha);var b=this.oa();this.tb=this.Ra("P1ekSe");this.jb=this.Ra("cQwEuf");this.da=b.getData("progressvalue").number(0);this.ja=b.getData("buffervalue").number(1);this.Ca=b.zb("B6Vhqe");this.Ma=b.zb("juhVM");this.ta=b.zb("D6TUi");this.aa=b.zb("qdulke");this.La=0!==this.da;this.Ka=1!==this.ja;this.Ia=[];this.fa=_.Xr(this).Xb(function(){this.Ia.length&&(this.Ia.forEach(this.g9,this),this.Ia=[]);this.La&&(this.La=!1,this.tb.ob("transform","scaleX("+this.da+")"));this.Ka&&.(this.Ka=!1,this.jb.ob("transform","scaleX("+this.ja+")"));_.Vq(b,"B6Vhqe",this.Ca);_.Vq(b,"D6TUi",this.ta);_.Vq(b,"juhVM",this.Ma);_.Vq(b,"qdulke",this.aa)}).build();this.fa();_.zg&&_.Xr(this).Xb(function(){b.pb("ieri7c")}).Ce().build()();_.Fz(this.oa().el(),this.Sa.bind(this))};_.A(aU,_.J);aU.Ba=_.J.Ba;.aU.prototype.Sa=function(a,b){uvb(this
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11296)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1376154
                                                                                                                                                                                                                                    Entropy (8bit):5.547112791783329
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:uPnUMe9g9kX88TyMZ4RyOCeR8t0c3QLojCOpiqo/Gn71bC+2K7TXhLPGMZl78Db6:emgvgnOCOk0Ij7yD4ktyJSpVU
                                                                                                                                                                                                                                    MD5:051240E63A27BB6B2954E7FEE045CE56
                                                                                                                                                                                                                                    SHA1:024E0D169529C611D302893F9904F52CD94816F9
                                                                                                                                                                                                                                    SHA-256:E44E5C57D1EA36E93FA6C7C31941355452618D66C2067770DE00BBBF29CDC1DA
                                                                                                                                                                                                                                    SHA-512:4BDEEE1747E1282C42854F38C80CD112DC3DBB1A86F08ABBE888343328A726324B103015F4EFF0619612B233D02690465E80B2B8011C68780CE36707B265D4C3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iqt24/y3/l/en_US/KbmEEcuXjXYJSwXTkGV5maLCMtcNSdfbVzBE12akboiA34KlnZa236DnChwAUT1aUgDYvatkvPhoORf7s0WJvHMPn1wRO-dUcIoKcJASZ-Am-fAcCCdp_1AUNML-m_DiQrfX.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometSetDenseModeMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4486145264820781"}),null);.__d("CometSetDenseModeMutation.graphql",["CometSetDenseModeMutation_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"input"}],c=[{alias:null,args:[{kind:"Variable",name:"input",variableName:"input"}],concreteType:"SetDenseModeResponsePayload",kind:"LinkedField",name:"set_dense_mode",plural:!1,selections:[{alias:null,args:null,concreteType:"Viewer",kind:"LinkedField",name:"viewer",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"dense_mode_setting",storageKey:null}],storageKey:null}],storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometSetDenseModeMutation",selections:c,type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"CometSetDenseModeMutation",selections:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x49, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1295
                                                                                                                                                                                                                                    Entropy (8bit):6.643690886673714
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqouc1sp35EzsakuAFnR1z00Q6FGDHmMOZRe0e3pMzExU:gciW358s5uAL13VFG/mzAU
                                                                                                                                                                                                                                    MD5:4669FC5B37158602A130642B9BDC6C66
                                                                                                                                                                                                                                    SHA1:231A2F1CD428F14FEE028E4AAE2A16BA0CB30DD4
                                                                                                                                                                                                                                    SHA-256:A8E9E5B7084F6E19AA314ADCE7039E24670B5E159AA9957996FF5C52DA58ED90
                                                                                                                                                                                                                                    SHA-512:3175B8D4319A040836BB3B67D16BAC2CDD5AAC2ADAEEE8FF74695AFF918BE2DAA3AACE3467686058141ECAF3F0A92E5A4424DBB809AFDDFE595F5D6506714596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000d20100004a02000076020000ab0200002003000098030000cd030000000400003f0400000f050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......1.2.."............................................................................{.....U.3...J....\".Xa\K..Mnv.......\.M.....r...................................12...........kr.TJ90..(.N..|..a...:.. ~.........67XZ.;.A2en.....n.i..e..:.sZ..j.....X..6q.........................."0........?..5...?..........................!0........?...'y.....#...................... ..!"1Aq.#a........?.........:.'...}q..b.>-..Z....[..{...M..,O..&%P....3.....^ .<.l.N.e...$....................!.1A Qq.a.............?!.).b.kjn.%..QP.X.S....\.;g.Z.p.....g..V7....pT.D,..%.>m....3.J."..9...|.3s.Fb6~....>....71...d<=.......y..................M...^............................! ........?.0*....V._^.~....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1858
                                                                                                                                                                                                                                    Entropy (8bit):7.222243170325324
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:g8zmiWCHST1znusOv1eEFWasjh0967gnL:6qsOv1ep9uMq
                                                                                                                                                                                                                                    MD5:62AB25CB6BA6C29611329F54676A1FFC
                                                                                                                                                                                                                                    SHA1:7F6195C7783020DA1E0247A337EF70E0B6B87588
                                                                                                                                                                                                                                    SHA-256:DB55D0C1438D95724C374319F6D87AF5A05327826215335DEAE955561907DC89
                                                                                                                                                                                                                                    SHA-512:97345462377643558CD4E86B1DBD0D404A2646E024A40DA9A58E5F56ADCF0ADCF04672C88A15AD20900AA2F7E8E920C2C3C37B6086AA393F2FBDEDE0FBCA785B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000e101000088020000c80200001a030000fa030000f80400002f0500006f050000bc05000042070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................om}.T.+_....O.10.E..Z.9.R.H.k;.1.8y<..:YL.*f.i.Q.}....vP.\.ks.R.+...............................3"4..........z....x....9.z.X^8.l{...8.r^..'.9o...Y.j.Kq....e..5....[.Y.-...YB.........Oi..u..[.L.\i.x....>@I..1nr..[....q..._$.........r.............................1!2........?..h.S..m]..!....P.A..............................1.!QA........?..n.j....-.D.t..9tq....?.........................!..1"2AQb..3a.#BRqr............?.*...]Y...0..#.d.o...\.....NP...a!.._...E......6.Qn....g"..E..~.A.y[...W."..i.<.....)<&..Z...y..7.=.......'L+.#iY..(.f0a.+.IP#a......k....sVa..+.9.....ae..v`..O.o......#...............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                                                    Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                    MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                    SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                    SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                    SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14577
                                                                                                                                                                                                                                    Entropy (8bit):7.954239729124562
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:lkOrtBBDZDyz/IlDYCcysX2hbBqiWUQ8sMzE7:lkOZnVDR8CcysX2hbIJtOw7
                                                                                                                                                                                                                                    MD5:D96634AE1C786141EA68C693267F2B6E
                                                                                                                                                                                                                                    SHA1:6524E36528FEDD44F0FA811D7665C0EDFC1D5F54
                                                                                                                                                                                                                                    SHA-256:3FA1C1EE728E78C0DF37D6206329AAE517AA79D15DCE843FFC6D1FBA9C437C9D
                                                                                                                                                                                                                                    SHA-512:B291A3EFFDDDF150789FC4EBED9621893E3680D581F9F61C015459933BE12DF13780A4B004970B54B8C85E45F09C3FD79B64FB08F9E543D1156B1AED6DC8FCAD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000070060000260f0000fe0f0000f1100000391800006f23000083240000ad250000cf260000f1380000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................-^[Q....N.*;.....Z...D.o\.c\@.."&.3v9|.'..WS..%.j..Sc^qz..3.2G.x.s...8...}..l....Z*7...j..\.i^.;.+ ,2q.W...8...g^4J..{..nX...#......G .]r.:..z..^..#.2...gGqO.a..vaW....m+S.0#...A%..........".K.c......4"x.6U.Vr.6^.z.i.V..HA.8.:0..+H-.YM43....EB$.gG(.a#^.,.....2...p...8. ..-=!.`..[.s.c.JK|..C"..G....P{...|rru..J....]x.a).)..v...,.s29...(..]~.V.:=.gw.Q...P.rmewgS.55..>...6..,..}.._>.\.zU5...M.8.wARU..........E,@...-...,l,K*.-.o....b.........\..]2i#.:r'j..'#.!.9..N.;..{.....;.t*...:G.q^mUwE`..a......g#.....(...Aw......s...w.gI.....h.I..'...o..*.,.k7.2.(..8..u....*~}+oG..<..d.>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):119771
                                                                                                                                                                                                                                    Entropy (8bit):7.987606211352678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:7l2vDApzjSAupBnhQbuOt9sS0RUC5Z7BdTvyUaSb74vS0a+qJhx2X:AvkFjSNkD0RJdrvyLS/4vZaEX
                                                                                                                                                                                                                                    MD5:A14606CF712A730E22CAFEE14362435D
                                                                                                                                                                                                                                    SHA1:27ABC7188F861D80F98A97ADC5FE4D0B06044D04
                                                                                                                                                                                                                                    SHA-256:2C05AA3B7712B07E85575EE4DB2563CCE4045705239A1F0E04DC268D16B08D4F
                                                                                                                                                                                                                                    SHA-512:7BA5E765C0FD65951C084DB59C58409D2C4237D66D9861568F5F2653901DFFDB1618B62541C13B1CCC22E4BE883168686006AB2374819B81DE6845097A779F42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c3210000fb6e000041720000d876000019c40000892c0100b8320100d5380100ca400100dbd30100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................Mt..@R .YX........jf....5....{.7b-JuGT...vQ.W..W.h.*...++...7HR1U..@....H...m...k.n[L+5.<...z.G..a.OP.TMv.=.J..- N...2'....qcuI...hf$=.5.Uakb....\...Y.].m....}..vz......_[0j.......m..-.>"m.H6.......v.V....%Y......h...k...i.<....U%....+.a..i.g.d........_C..a.&.7o.p..G.s....,.:......V.l......Uv.:...*..t.+5lh....G.......ybf...l.zKs.c......m"......=.2.=..lho...U..$R.f..A..G..7..p.....k........B$*.DC..." +....!.KS; ...Z;.(..2...y...F...p,cm*A.2.Y.Yv.L.Y.Q.U..7_..........E'.L.{y..&j...p.;......!.)W.$GT.Z..9.^._)..S...Z.z.....c.-,......T..}hv=K...%gh[..<0s0OF.Y...i...4..=lH.4!-^..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1739
                                                                                                                                                                                                                                    Entropy (8bit):7.117169110994144
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqnSXT9c1sp8H61R2rmi7W+Alod+mouf9sOijcPI2uIxFFL4fGW55dGb03kkN6BT:gkSXhiW8H687Alod9ba9IBpSf35PUn
                                                                                                                                                                                                                                    MD5:F7A783754708398C16C197CB601E319E
                                                                                                                                                                                                                                    SHA1:ED9328E4AAB6F673BD19A53F1EE6727BCD5D8FC6
                                                                                                                                                                                                                                    SHA-256:35BC8E8D3561CB9036347A1AC645550E08D712701B5A9867EBB44ED89CD4D21F
                                                                                                                                                                                                                                    SHA-512:78D9525D750322D1242AADED9838CE6BE0C77A1A6933203D8EAF7AEBD561183B5F9B1CB60BD6BFC9AE0360FC36E016883A93E38F1CBE774D33C8758B2689B832
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644F
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80100008a020000df02000036030000f1030000af040000e9040000310500007e050000cb060000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................u...eq..:,.\..G..Ra../<.qfW...s..S..L..u.U...f..c'gfk:....n.c...`.^......"..........................!#12.C...........k...%.......T.I..U.#1HasP.od.w..K$.....@.iv....I...R<.....o<.....e'V...n$.\G.{V*I2.<.^L....?!.M.'....F.9...".........................!"12BQR........?.1.%e...H....m3.....su....S*_...y?v....#..........................!"2AQRa........?..kc..m..k....E.4_"r......3..E........).......................!1A.".2q. 3r............?..O......_Y...._.6....U...|......S0.ch7.9.q/1U.T../yO.v..jt....w.@.. Vk.'z..^.]M....h..j..+e.3.Si...|.......aq.....s....y@P.6...[.....X.W..... ....................!
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 74, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1633
                                                                                                                                                                                                                                    Entropy (8bit):7.352151724937379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Qy3Hwa/3ffWoAf6t+snxsGhlYUcGwMMQ1:xQaXfKG+IJcJM51
                                                                                                                                                                                                                                    MD5:72EE577BCC1A6A29D0422C3EB1248861
                                                                                                                                                                                                                                    SHA1:800818D8D4A3E67D49ED2A3A935B355F8452DDDD
                                                                                                                                                                                                                                    SHA-256:97FADFDD7D274DAABD9F7D79C817F4A9FACC08EBA67E38284698525E8A1FFFD0
                                                                                                                                                                                                                                    SHA-512:A373DB5E786A91D299394B45D707A067CEC708966B8757BF84F5BEF0F167E7EE4388C4356468526A6A8B4AD3521773FE78FDE18422B16F730D9116245544171B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...J.....%.L,....PLTE.....................GpL...........................FFF......ooo...BBB.......................................NNN...uuu...............................................................999..................,,,.........AAA...............444......................................................777...WWW......:::.....................333........CCC........................zzzhhh....."""{{{...jjj.............%%%...555............................................bbbccc.........rrr......sssrrrsss.................................to.K....tRNSfJ....\.Td..hLfl.xP6.\x.....jf..|..N|`........N..R`..n..^.tVp..V.v...z...t.|.."^v.hfBlZX.j...tb..p~b....:4r..x...h......n.......n.t.....`.`.....b....b.................TIDATx^..es#G.....dY`.33...!3C.0.c.....~.|.D+E.f....}.T......j...3..3...)C."...'..........GK._..........J.....%..vw:....D&+5.fl... ..@..Q.4.$.h.&Zb..N.....b-.h.".....R'.b.n...!.T#..N.G.a..UEg.DZ.3.....OtC{......+.7.......E.$...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                    Entropy (8bit):4.542000661265563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yVkxzNDrMKcwVbF7KnZ:yVkxtkwVbF7KZ
                                                                                                                                                                                                                                    MD5:B3B89B9C275343BC6798E3A83564FDDB
                                                                                                                                                                                                                                    SHA1:32367475C527C3F5E5DB0BF42C348816FF4D157B
                                                                                                                                                                                                                                    SHA-256:900FB968F7FD9EA55F600AC9002A89E56AB56597DA7BDE04DEAAE6CC77AEB276
                                                                                                                                                                                                                                    SHA-512:ADB6938104E802B0936630B216CDE732F21ECA6E60E7A31D1B9C8FF52B5A66A712A7ECDE3F8ED4915D15C0A71C33A9788060E1E22999094C39020A1F8C636874
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                                                                                                                    Preview:CiUKDQ0ZARP6GgQIVhgCIAEKCw3oIX6GGgQISxgCCgcN05ioBxoA
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8257)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):33741
                                                                                                                                                                                                                                    Entropy (8bit):5.284563428472478
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:loNVXNaeaikNT+fhtgB/8jhVahd6imF6U5v/FLXisVLk3a+aw/T3THDizpe:ggd6FF6U5v/FjisNk3a+awDbDi0
                                                                                                                                                                                                                                    MD5:94156C98B76C2A410425BE93EC7FF549
                                                                                                                                                                                                                                    SHA1:58A1E46A9C629FAE4A983C02F25172B00F0A066E
                                                                                                                                                                                                                                    SHA-256:DAD241632AD44D14262329BFEFF9D38EF3ABDAA681319BCD7233112CCF4FAC08
                                                                                                                                                                                                                                    SHA-512:04503085B03FB836080366C28304557A95232E8CE6CF9740905FEF4C3618B6465F5D30B9616B6A9822237A971DEFFA84E8EDC36CCA0BB2A37B9CE3EF13112960
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i4nn4/yl/l/en_US/CMqDMXvq_vp.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometTextWithEntitiesRelay_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},b={alias:null,args:null,concreteType:"WorkForeignEntityInfo",kind:"LinkedField",name:"work_foreign_entity_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"type",storageKey:null}],storageKey:null},c={kind:"Variable",name:"scale",variableName:"scale"},d={alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},e={alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},f={alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},g={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null};return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"CometTextWithEntitiesRelay_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,a
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14080
                                                                                                                                                                                                                                    Entropy (8bit):7.949061915611651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:UkEBLWGrIgFGRPn3tiySWshhEM4Nu1xGdDe38:UkEpRtE8ySPohuSDe38
                                                                                                                                                                                                                                    MD5:91E4D1211C340EB7ECEEA9A0413EFFAC
                                                                                                                                                                                                                                    SHA1:4E727B0A9B1D7C932F7C1F538352DA9ACD8109B2
                                                                                                                                                                                                                                    SHA-256:EF1BCFBD96CAAC3849E1D17EA61E50AFEDED3FA977203BEFE7325803B2635C77
                                                                                                                                                                                                                                    SHA-512:54A79E1DCCFBAC7938A690CC7094A76F009769CF090722A8ED8097CDA95F1F804062126E89CD2D42C5EDE6BE41FD6FDB25C5CA3E42C9D9AE745D6B2AA8D8859B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000023060000200d0000b00e00000a100000ae140000461f00005a20000035220000d023000000370000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................{Q..-)5........_..)..~..-.CO.....D.p....X/'b.........*.35q...."..g.s1l].....~X...c..bX...s.55...]..r.r...L.oXb......b{....tb..*......L..o..}.....R....Y...%...|w..{#...s5]...+Z....Um...r....Z..I:...C.....k.y4.P.?.....\......!.sw.WE...u3{@..`t....Y...nN..m....S.^.......w....7!d.Q.=8.dD..5..KVU.kK+gP.Z..M.{_..a..-5},>.c..7...]..........)uC....q.4.$..3.j.Rm.W..:4..$.yBR.Q..@.2.Vv!8PX..3.%y../....=l=e..WC...^.5..#[..@,L.. 5mVdeJ.X.(.-*..,1&I...B...O]....!2p.&.gq.dF3...Xq....+..tF..i..s..Z..I3..I...2.qL.*...7:.bESY~....P......1u....k....$.7L" ..7..b..[;.J..;...e..E..w..<.L.Z.V.n..Q..ZN)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (709)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4098
                                                                                                                                                                                                                                    Entropy (8bit):5.113421799212034
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:KUR0kZKyR0kaArVkzzQxPYqX9q2lqAEY8HIXOYl6nMLycA1:EmRqb7Njnsq
                                                                                                                                                                                                                                    MD5:BDA846C27D3C9A4454900A0253FD001D
                                                                                                                                                                                                                                    SHA1:AAC6CB1D95D54F8DC67A96D2F1DEFB47B132C5AD
                                                                                                                                                                                                                                    SHA-256:A005ABB5D7EA73A7923F39238E35F5DCF8A58B5A808C7707A297718AD8A94632
                                                                                                                                                                                                                                    SHA-512:058237D6C3877B708259439E2C5FAA1FC4FD805DD756960F84FF6A1464ED9ACBA11C753AA03E2B1B16EDEC7DBD6A8F09AE65D7C3C0E3BD7AB43B332F715A109A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yy/r/q9P8VRdD1Am.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometVideoHomeCatalogRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7427489174004657"}),null);.__d("CometVideoHomeCatalogRootQuery$Parameters",["CometVideoHomeCatalogRootQuery_facebookRelayOperation","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometVideoHomeCatalogRootQuery_facebookRelayOperation"),metadata:{},name:"CometVideoHomeCatalogRootQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__StoriesRingrelayprovider:b("StoriesRing.relayprovider")}}};e.exports=a}),null);.__d("CometVideoHomeLiveRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="25344570781853646"}),null);.__d("CometVideoHomeLiveRootQuery$Parameters",["CometUFIShareActionMigration.relayprovider","CometVideoHomeLiveRootQuery_facebookRelayOperation","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4524)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18248
                                                                                                                                                                                                                                    Entropy (8bit):5.4258805378756305
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Y67RUv40koAmqLJ5YsKR1tslYgUxwN1QHhw7QIeWlbV7owwE4GefhiJs58Cd5NgS:Y67RJUCibVULBwE4GefhiiT5NPtxT
                                                                                                                                                                                                                                    MD5:0D0D75A4FE9B024B2A684FE315B31C1F
                                                                                                                                                                                                                                    SHA1:041ECA1E2D425C90A7B8D1906EDFF60DBD366EA1
                                                                                                                                                                                                                                    SHA-256:2522A6556BA22474AE623D6F562B5CFB79B0065AC45B1E76DF6920E6BF05E2E2
                                                                                                                                                                                                                                    SHA-512:E270909D3894813EE0C69370C4BECDCF8F5064B78607250B4E773F57D6B604939BDE2EF64BA0066196150239A6ABD13B5789E2A01EC528139E8932CAA56CD0D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ieKI4/y-/l/en_US/Sl65Za2TW0y.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFocusGroupFirstLetterNavigation",["isStringNullOrEmpty","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useEffect,j=b.useState,k=function(a){return a.slice(0,1).toLowerCase()};function a(a){var b=j(void 0),d=b[0],e=b[1];i(function(){var b;b=a==null?void 0:(b=a.current)==null?void 0:b.innerText;c("isStringNullOrEmpty")(b)||e(k(b))},[a]);return d}e=function(a){if(a.type==="PRINT_CHAR"){a.event.stopPropagation();var b=a.event.key.toLowerCase();b=a.getItemByTag(b);b!=null&&a.focusItem(b)}};g.getFirstLetterNavigationTag=k;g.useFirstLetterNavigationTag=a;g.handleFirstLetterNavigation=e}),98);.__d("useCometConfirmationDialog",["FDSDialogLoadingState.react","react","requireDeferred","useCometDeferredDialog"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useCallback,k=c("requireDeferred")("CometConfirmationDialogImpl.react").__setRef("useCometConfirmationDialog");function l(){return i.jsx(c("FDSDialogLoadingState.re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1801
                                                                                                                                                                                                                                    Entropy (8bit):7.190794485484896
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqWTNAc1spfqxG5+0l3aqRpJzQf7Su4oEcn/ZMOPxmEDGpXukARg+qDs/TCzt797:gpAiWSxSRl0Y5t6xluX+RgG/s0ps
                                                                                                                                                                                                                                    MD5:CA4B5ACC1EC4B7467426AD842809C924
                                                                                                                                                                                                                                    SHA1:13819746B48F01F845C52B955CC0290FA0108E77
                                                                                                                                                                                                                                    SHA-256:DCE0CD5B2C6DFA182E70383E2ACBB3ADBD5A0EEABAE43CD3882D0AD3F0F1DCC0
                                                                                                                                                                                                                                    SHA-512:D38C307345253D7A05A7055FED1B3825792853364C55ED4F017C20D75F5FE087AAA09B317FE374B2CF832B19D6352DD52E7543D86B7756E7D5E4631C47CC3299
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000e80100008e020000e90200004903000017040000dd0400001a0500007c050000d805000009070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................3M/4..)i...;z.4/s......gD.G.^u... .......Wl$.:n...B.^.e...h4..p2-.._...#.............................2!13...........4.u..r]Q....j8.m..'^..c5...........]?e.}..]X....X...0M......_dT..1Y#.Z.e.bC..K...u..E...K.7.u.gE.p.........J?_...$........................1.!q.Q............?.h...M...M%...(....jct.s.\I..vW.....j.|~.x.K...$.........................!3.."1a..........?.'..5JP.f.w.-..lZ>........,9'.C.f.....-....+......................!..1A"#Qq..R..2Bbr.........?.^....]......8.U. {:q...Yt\bS|..T..!D;5.qw....:..*.#...r....L.'s.,..d.....I.e.?.-Gk.].U.CGz.xm....\.gw...n<..2.nWuWC5.D.B.o..P.].....'.].S.O..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1739
                                                                                                                                                                                                                                    Entropy (8bit):7.117169110994144
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gqnSXT9c1sp8H61R2rmi7W+Alod+mouf9sOijcPI2uIxFFL4fGW55dGb03kkN6BT:gkSXhiW8H687Alod9ba9IBpSf35PUn
                                                                                                                                                                                                                                    MD5:F7A783754708398C16C197CB601E319E
                                                                                                                                                                                                                                    SHA1:ED9328E4AAB6F673BD19A53F1EE6727BCD5D8FC6
                                                                                                                                                                                                                                    SHA-256:35BC8E8D3561CB9036347A1AC645550E08D712701B5A9867EBB44ED89CD4D21F
                                                                                                                                                                                                                                    SHA-512:78D9525D750322D1242AADED9838CE6BE0C77A1A6933203D8EAF7AEBD561183B5F9B1CB60BD6BFC9AE0360FC36E016883A93E38F1CBE774D33C8758B2689B832
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80100008a020000df02000036030000f1030000af040000e9040000310500007e050000cb060000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................u...eq..:,.\..G..Ra../<.qfW...s..S..L..u.U...f..c'gfk:....n.c...`.^......"..........................!#12.C...........k...%.......T.I..U.#1HasP.od.w..K$.....@.iv....I...R<.....o<.....e'V...n$.\G.{V*I2.<.^L....?!.M.'....F.9...".........................!"12BQR........?.1.%e...H....m3.....su....S*_...y?v....#..........................!"2AQRa........?..kc..m..k....E.4_"r......3..E........).......................!1A.".2q. 3r............?..O......_Y...._.6....U...|......S0.ch7.9.q/1U.T../yO.v..jt....w.@.. Vk.'z..^.]M....h..j..+e.3.Si...|.......aq.....s....y@P.6...[.....X.W..... ....................!
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7625
                                                                                                                                                                                                                                    Entropy (8bit):7.836319732109232
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sQjWZFrYx8Ih+76tEjQOkrUgIVu1WNi2EPupz3xvtT:9iAxZ+O2jVk74vi21xtT
                                                                                                                                                                                                                                    MD5:B3E847CB310EF2443022A4DCB67A71AE
                                                                                                                                                                                                                                    SHA1:A933F3DC9E85FBE298F670B2EFC643F9A68C9927
                                                                                                                                                                                                                                    SHA-256:76AF7E7B3BB26A0EDAC352FD47DC5992CCFBBCFC38CEEC24E4FA7C278F17935D
                                                                                                                                                                                                                                    SHA-512:8DEAF9C701C36C88E2CC3FD0BE8861CD1D05E29D38F87A80E4C69F9888F280A3960A3476C3404841C5B5DAC653F9DAEC68E96049F2C4A89520DE63CDEB2EEC05
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000720400008b08000041090000fb090000d90d00003e1300004d14000000150000ba150000c91d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."..................................................................................................................................A.%..,U.e.....1d..9_.Y+r.U^............Yc...._.7.......9'%nrO.... zZ}......o..5Y..W.Z..+Z}E.h........>.r...OI>....$0...B8...Zr..;.MJ..t/...../OR....D...<....f.~a.t.o=.......G..4....f...=...>.....(16...)4.x..,....F...w...._..<.J{Z.z.OM.....j....5.v.Sg[t-cj..&.....YQL.\..._...t.].k..y..Lz...6.r..-.m.%.ug....V.=T...G.......-.V.....S...:W0....&.s.k..=...q..|.-................../.z..~^.y4..(p].7..W27o$...7..........x....<....e....6~.t..S.....\....U..K...\.Xr.......7..(.3..KY....Y[........Y...+..:g...F.....>.]'..,.....y.]....$.40....=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1859
                                                                                                                                                                                                                                    Entropy (8bit):7.197319769829406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:4qv5367Vfvc1spdR1kv/YN72qD+Q6dVGhXeSBkTVyhwYV52N4WLNV:1U7VfviWdR1knYN7RlMwU50Dvw4WLNV
                                                                                                                                                                                                                                    MD5:7F2CF5A8C5E61B5D0D4261E662DFAD54
                                                                                                                                                                                                                                    SHA1:19B623C9205F806C8DFBD60BF36A2CBA1B180CF6
                                                                                                                                                                                                                                    SHA-256:0CA87D71D3013EEFD0016A23F2FDB22FD3E18EE8BE07B2E6EB77E3F9EF41C3E1
                                                                                                                                                                                                                                    SHA-512:C4F364AB52160A543BC17BFA784265FEBA8245BBFCF6342F21DD1669664CCB518C6305E113AEB6472BAC10F79C130F1EEDDA048795CFEEBC955BA3851ABD0FFA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..MQPOf5gpymYY0G6RDzFE..(.bFBMD0a000a86010000fd0100009a020000da0200003303000025040000090500004305000086050000d505000043070000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................].{.Y.eN.(.L.....e....'3.>kc.....Z0t...tZ...mnU9t...hO.}.b....H........"...........................34.#$............l.Df.Zou...eQ.....+..r.PdP"....l.5m.#_L<E....-V..>\..U.......&.T2Xv.H....I..o.....$S.*yW..L.7....?.S.W.............................!1........?.....M...Y..Ub~..l...............................!1.3Q........?..S.*..3....].....eL<..:.".l.o.....,......................!.1."AQa.2.qr..#Bs..........?...M.e...QB.W.e'...].zEZ..j&.;.MT0.H.(._H>l8.....*.:D^U@iM..D_pz..H.1.R.cR.._.p....*g.]....te?\..U{.Le.N..=G$..v0.Pt......p%.........#.....}7.A...kv.r@;..L3S.3.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17337)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):774622
                                                                                                                                                                                                                                    Entropy (8bit):5.735449446741163
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:j9wavCk2lj3mqrGLsk+wa1WOPS4ulbPYSgD822Wm0o:j6avCk2YWK4kPOD8go
                                                                                                                                                                                                                                    MD5:8234B40B90189152C035B041BBAB64FC
                                                                                                                                                                                                                                    SHA1:8B7A9174EB15051BBF75B4F163CD74EB765C7089
                                                                                                                                                                                                                                    SHA-256:CC3ADCA59C7F60A5E8928E36AB2F522FB8D40B4750F96B91AA6A948C5ADD155D
                                                                                                                                                                                                                                    SHA-512:10DAFDF978A01A8CC6EF03EA77B84EA461DDEAF3332779C4EA9A0AEBE69B06414A95C395F94EB617BFA7C3E21CF74623B88109AC4C2EB881400D7D6EA9598A45
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,STuCOe,njlZCf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,zu7j8,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".O0WRkf{-webkit-user-select:none;transition:background .2s .1s;border:0;border-radius:3px;cursor:pointer;display:inline-block;font-size:14px;font-weight:500;min-width:4em;outline:none;overflow:hidden;position:relative;text-align:center;text-transform:uppercase;-webkit-tap-highlight-color:transparent;z-index:0}.A9jyad{font-size:13px;line-height:16px}.zZhnYe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);background:#dfdfdf;box-shadow:0px 2px 2px 0px rgba(0,0,0,.14),0px 3px 1px -2px rgba(0,0,0,.12),0px 1px 5px 0px rgba(0,0,0,.2)}.zZhnYe.qs41qe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);transition:background .8s;box-shadow:0px 8px 10px 1px rgba(0,0,0,.14),0px 3px 14px 2px rgba(0,0,0,.12),0px 5px 5px -3px rgba(0,0,0,.2)}.e3Duub,.e3Duub a,.e3Duub a:hover,.e3Duub a:link,.e3Duub a:visited{background:#4285f4;color:#fff}.HQ8yf,.HQ8yf a{color:#4285f4}.UxubU,.UxubU a{color:#fff}.ZFr60d{position:absolute;top:0;right:0;bottom:0;left:0;background-color:tran
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):55679
                                                                                                                                                                                                                                    Entropy (8bit):7.981149001949838
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/Qz7bqIXQJo5wzbgNFaonxm30No8JlC7e3kSulZNUwIZVp6mE0cFW/IIIHOJWTOw:4zPNjqoNc30ZSg/ulZcwLW/IoJqO9+
                                                                                                                                                                                                                                    MD5:2283D5645CAA8504C5C10421DEAF12E9
                                                                                                                                                                                                                                    SHA1:04BC817CC68930E534AB56AF66AE5E0A2F9B8FC9
                                                                                                                                                                                                                                    SHA-256:18EAE4A6BCF068ECC080618C5FC787ACC38A8E009A69508FACF0A3357FAF2692
                                                                                                                                                                                                                                    SHA-512:D7BBDB66B92EE6087E9E9FA9586A5C32C246F3E5F708BB58354A0F2035235AE9EA55DAB8F80287CEA1106353A8C92B1D4C966926E72B5FAE6C345108A8C1D86B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000281b0000683b0000913d00006b400000b85800003981000067870000e28b0000339100007fd90000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................y=4:.......`...4Su)$. ..@@...m@VR.......b.4...]X.tg. ...I...... ..d...#*.e}f.VQ$.......WsVmYaC......(..B...VR.....j".[M.=x.U...F.5..f-.MV#.YHaR.*..l.I.$.y.R.k.TG.....Ha...Q....,.sn]YaA....e4S.:I ............2.Su'.v-.......6e.C.C.n`H..H!.D.,....AT@.=..*.~r...3.2%k..I*...]\S....Ue5g..AH)m.(Y$..j..Ue......{..V.e.>......A"..dR.X]Z.I..j.i....Y.NT7Uj.W:..\..P..]N.....`.....FpI.$K......A...C../.p.a.2.D.:.).F..a...2H5.X...(.j.i..2f..s.X...f.j..M...n.R.*.. ...#..=..H.!}..RI.$G..@.-.!..}.2.)ee..]..5f5. .-....+Feb..#.jYO.J.:\...A,...$5.%..v=..E.".t4.mb..A-..I$..=7R.b>]Y.>....V.+.;ku..j5I".(...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2362)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):219556
                                                                                                                                                                                                                                    Entropy (8bit):5.445793237466682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:McFHqs4rQScS0JmVDIX+8fmPqRntsQrYAXQ3G6NGilo1lR9:3PsQSw4QmEXXwG6KlR9
                                                                                                                                                                                                                                    MD5:78B37A06490D1A5F3CAD0AA371CE1231
                                                                                                                                                                                                                                    SHA1:E15427FE6E0924F5D1CC7A4658A1267B7F1B13F0
                                                                                                                                                                                                                                    SHA-256:041C5F241F7FEE15D61D736798DCCE365C558001760F5D1E9DF6D81F4B5E15C5
                                                                                                                                                                                                                                    SHA-512:4F361DCC28A6ACF540A428AE31BD33EB2584061763CFBE5E9BFF174E9848FD7F68CF28BE0BEC68B34517E69B6C515F372BF48112D74F7BDCA72F2CCD6C491BCF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlF4Rjjj_fQnkGSjEsDAafkgw7t6BA/m=_b,_tp"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3a22c03f, 0x800b1c4, 0x3e079c46, 0x10814500, 0x6, 0x0, 0x201ad000, 0x199, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: MIT.*/.var baa,eaa,haa,laa,Ua,Wa,Xa,Ya,Za,maa,$a,naa,oaa,paa,fb,uaa,waa,ub,vb,Bb,Vb,Iaa,Kaa,Paa,bc,Raa,Saa,Xaa,eba,fba,cba,gba,lba,mba,oba,pba,qba,rba,ad,uba,tba,wba,gd,fd,yba,xba,Bba,Aba,nd,Eba,Fba,Hba,Iba,vd,ud,wd,jd,Vba,Sba,Wba,Xba,$ba,bca,cca,Qba,oca,de,qca,ee,rca,tca,vca,zca,Aca,Bca,Cca,Fca,Hca,Oca,Pca,Qca,Uca,cda,Zca,eda,Ue,gda,hda,ida,lda,nda,qda,rda,sda,tda,uda,xda,yda,Cda,Ida,Jda,Kda,Mda,Qda,Rda,aaa,Sda,yf,Tda,Af,Uda,Vda,Cf,Xda,Ff,dea,hea,gea,Mf,jea;._.aa=function(a){retur
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1846
                                                                                                                                                                                                                                    Entropy (8bit):7.149309692279307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:gMQiWq9a2GQ8DZhFpph9RLfpvj71B2if9R90:fMZzh9RLlj539A
                                                                                                                                                                                                                                    MD5:C97E3390C8935A067D47D347C106ED13
                                                                                                                                                                                                                                    SHA1:0EB1A1FBA4C726FFC4F230794AB5F143EDC127CB
                                                                                                                                                                                                                                    SHA-256:BAD0A7127FCA8CB37EE4053977F6676310728CA1B62021AD081C1CF8EB2CE292
                                                                                                                                                                                                                                    SHA-512:3605067D7E27959768F0D3560F9145528D886B0E72C04F8C294669AAED25457C285BDB113C070513D1BA814D4B30678D438A0FEC5DC46130F76BB09E33650368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000ea010000a0020000ec0200003703000022040000020500003e05000084050000c705000036070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................T.k.....*..z....B\bfhf.V?..v.MZ|....9.4.*.u....-.......!:86.JCdO..........#..........................."#3!25.............n.......3....N....{,>./..,...zo|6.6...>...M.F6.B....k....H.5.>D..].><s.2+......u]..K.X.&..~[V...H.ho..#8*..'...2..3.o0...w.......... .........................1.!"3........?.T......1....>O..~.sUm....&...._~..............................!1Q........?.u.m...w.0...Bfux.B....,.......................!1.A."a.#23BQqr............?.p.j'...\.g0.. .>..sH...Yb'5.?...2R.I.........38.|hp.j.....04.........0..M..L...*.4..N.3C..P.D...5.........}L.....+.jcH.SZnv..2..Rm.?0..z.7W..Gz.......E....r.=.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (834)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7669
                                                                                                                                                                                                                                    Entropy (8bit):5.345628814368703
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:3rgBM0J4TimJwiDFKYkJrs0kV0XoaiZBv3R/pAY4d2wdNFP3xRL6:3YO7wiDgJNsZ8ol3
                                                                                                                                                                                                                                    MD5:37FAE970BFA0D11A3C7FD739362E801D
                                                                                                                                                                                                                                    SHA1:4FB26FFF64E3894094445AB400FF052508C848F8
                                                                                                                                                                                                                                    SHA-256:CB404B4216E86D1386679E18861AC6E95D42F435BCE82B848D23E9307927EA0E
                                                                                                                                                                                                                                    SHA-512:E54A63B669162E570D7C0FC07DE6405D4CC1AE73BBAEEAB3D5F478C1EE42698A44E72231A82D2903C0901416DF7629EBD6FBBB433A607BA4713E43CA955173C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,iCBEqb,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,nKuFpb,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.mMa=_.y("wg1P6b",[_.rx,_.Gl,_.Ml]);._.k("wg1P6b");.var h1a=function(a,b){b=b||_.Ja;for(var c=0,d=a.length,e;c<d;){var f=c+(d-c>>>1);var h=b(0,a[f]);0<h?c=f+1:(d=f,e=!h)}return e?c:-c-1},i1a=function(a,b){for(;b=b.previousSibling;)if(b==a)return-1;return 1},j1a=function(a,b){var c=a.parentNode;if(c==b)return-1;for(;b.parentNode!=c;)b=b.parentNode;return i1a(b,a)},k1a=function(a,b){if(a==b)return 0;if(a.compareDocumentPosition)return a.compareDocumentPosition(b)&2?1:-1;if(_.zg&&!(9<=Number(_.Gg))){if(9==a.nodeType)return-1;if(9==b.nodeType)return 1}if("sourceIndex"in.a||a.parentNode&&"sourceIndex"in a.parentNode){var c=1==a.nodeType,d=1==b.nodeType;if(c&&d)return a.sourceIndex-b.sourceIndex;var e=a.parentNode,f=b.parentNode;return e==f?i1a(a,b):!c&&_.mh(e,b)?-1*j1a(a,b):!d&&_.mh(f,a)?j1a(b,a):(c?a.sourceIndex:e.sourceIndex)-(d?b.sourceIndex:f.sourceIndex)}d=_.Xg(a);c=d.create
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):55679
                                                                                                                                                                                                                                    Entropy (8bit):7.981149001949838
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/Qz7bqIXQJo5wzbgNFaonxm30No8JlC7e3kSulZNUwIZVp6mE0cFW/IIIHOJWTOw:4zPNjqoNc30ZSg/ulZcwLW/IoJqO9+
                                                                                                                                                                                                                                    MD5:2283D5645CAA8504C5C10421DEAF12E9
                                                                                                                                                                                                                                    SHA1:04BC817CC68930E534AB56AF66AE5E0A2F9B8FC9
                                                                                                                                                                                                                                    SHA-256:18EAE4A6BCF068ECC080618C5FC787ACC38A8E009A69508FACF0A3357FAF2692
                                                                                                                                                                                                                                    SHA-512:D7BBDB66B92EE6087E9E9FA9586A5C32C246F3E5F708BB58354A0F2035235AE9EA55DAB8F80287CEA1106353A8C92B1D4C966926E72B5FAE6C345108A8C1D86B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000281b0000683b0000913d00006b400000b85800003981000067870000e28b0000339100007fd90000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................y=4:.......`...4Su)$. ..@@...m@VR.......b.4...]X.tg. ...I...... ..d...#*.e}f.VQ$.......WsVmYaC......(..B...VR.....j".[M.=x.U...F.5..f-.MV#.YHaR.*..l.I.$.y.R.k.TG.....Ha...Q....,.sn]YaA....e4S.:I ............2.Su'.v-.......6e.C.C.n`H..H!.D.,....AT@.=..*.~r...3.2%k..I*...]\S....Ue5g..AH)m.(Y$..j..Ue......{..V.e.>......A"..dR.X]Z.I..j.i....Y.NT7Uj.W:..\..P..]N.....`.....FpI.$K......A...C../.p.a.2.D.:.).F..a...2H5.X...(.j.i..2f..s.X...f.j..M...n.R.*.. ...#..=..H.!}..RI.$G..@.-.!..}.2.)ee..]..5f5. .-....+Feb..#.jYO.J.:\...A,...$5.%..v=..E.".t4.mb..A-..I$..=7R.b>]Y.>....V.+.;ku..j5I".(...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 189 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7229
                                                                                                                                                                                                                                    Entropy (8bit):7.857183065997259
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:MEQqgEL/JopFpVCnF99N8s9INU917EPtD9a+KCm:SqgwypU75p9ZEx9a+0
                                                                                                                                                                                                                                    MD5:530D5E23A6EAC9FA58D4EA5C022CCE86
                                                                                                                                                                                                                                    SHA1:16C4F5B765AC45170B2716D119817B9D32E8F623
                                                                                                                                                                                                                                    SHA-256:AB14D8E643F2DB15305EDCF319E978DE1F30620838F7B51D299040182555C11B
                                                                                                                                                                                                                                    SHA-512:7EC2AB390E161AD76ECFB6175303033E5E8D6B6E9038A089CB07DA0109CCD72912C5E1886E394236B34CDE016A97667000236F4CE3761186F0DB884B19D49A2E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/EPaK4bH114Z.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............Ly....PLTEGpL.......................... ............................................................................................................................................................;;;.....................................................................................................................................................................................................................................|..x................................x................................s................................w..v..v.............................w...........................................................w................................w........v..w..w..w..w..w..............w...........w..w..v..y..q..w.....w.....y..v..x..x..w.....w..............FT.....tRNS........>..........+HZ.8...f...$....P....~....d..vB.p.TE...W.a..^.@.~i.\:.......Lx4..N.~.'<6J0..5..m...... ...0..r...z........J.@,2..9P....F).f.@"._.....y...6".v..tyR...f...lX
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10908)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):502030
                                                                                                                                                                                                                                    Entropy (8bit):5.544352486384391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:7GvoA0FrXImUr8oiQvvW+VYoowgpBD4mHrCqiWWVH:6vmQvvW+VYoowg4mls
                                                                                                                                                                                                                                    MD5:7CE133D9C96639F9F8B7CB17418B13E3
                                                                                                                                                                                                                                    SHA1:5EA815409EA5773708B834EE17ED40FA97F930FE
                                                                                                                                                                                                                                    SHA-256:5FFBA36407942B98A9B35CC6E3341A8184AAA73459C6457E4FF2C319EA42042F
                                                                                                                                                                                                                                    SHA-512:3C5A1333922AE5EEFDDE15DB44EFD87D968D508A19E42048DE165247842535F588B3ADDF7941BF1D3CFFA754A1F531F42524B8A740FA3528F54C39493B1C9224
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ingE4/yj/l/en_US/ypUKBM8hxzskjwkn6_gORCULMVhHE08dbxGj4GgHf6uoyMXsyMcajeZkbHSqEKHvKE4wyD5Ym16tX4UpY82FpGVUGwVpFwm1QJYugonw1necxJGFmmlC8rdAdMJfxNSBC0jRrTRdkwmU8Y3mM84SfiWlvqtZjCyJ63My3zlOMrO0CLM5SQb0hClwF360PJEynPfrjI.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7572139796207402"}),null);.__d("CometFeedStoryMenuQuery$Parameters",["CometFeedStoryMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometFeedStoryMenuQuery_facebookRelayOperation"),metadata:{},name:"CometFeedStoryMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometFeedStoryMenuSection_promotion.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedStoryMenuSection_promotion",selections:[{alias:null,args:null,concreteType:"QuickPromotion",kind:"LinkedField",name:"local_alerts_story_menu_promotion",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"useCometTooltipQP_quickPromotion"}],storageKey:null}],type:"CometFeedStoryDefaultContextLayoutStrategy",abstractKey:null};e.exports=a}),null);.__d("useCometTooltipQP
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1631)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):38525
                                                                                                                                                                                                                                    Entropy (8bit):5.384304209129744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ayHiBurut+KVKnv0b1AwjNWWePr03hMQOqu2Y2TdJieMwNa9Sq4i:wsK5jNsPr0Kqu2Y2TXhMNT
                                                                                                                                                                                                                                    MD5:95A271A0221FDDD716C8C478FD3B2CCD
                                                                                                                                                                                                                                    SHA1:20674C881048B57C1E0F6E54A607AB3D32237E45
                                                                                                                                                                                                                                    SHA-256:D0012A03FDF112A7FC31DB65EB623F3B24D1CA7A6F9691671BB13DF4345E4034
                                                                                                                                                                                                                                    SHA-512:126CAAD9DCED9A249B31CC67C501FC80AC6CBDF37C7A38B8DFBE0BF88C2B6B6B89CFF70D1A9E030DB03A130B339254A381EABC3BEA438FC24526F045AE25549E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.jpa=function(a){var b=0,c;for(c in a)b++;return b};_.kpa=function(a){return a.hh&&"function"==typeof a.hh?a.hh():_.ja(a)||"string"===typeof a?a.length:_.jpa(a)};_.sn=function(a){if(a.Wg&&"function"==typeof a.Wg)return a.Wg();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(_.ja(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.ob(a)};._.lpa=function(a){if(a.Ug&&"function"==typeof a.Ug)return a.Ug();if(!a.Wg||"function"!=typeof a.Wg){if("undefined"!==typeof Map&&a instanceof Map)return Array.from(a.keys());if(!("undefined"!==typeof Set&&a instanceof Set)){if(_.ja(a)||"string"===typeof a){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.pb(a)}}};.var mpa,ppa,opa,npa,In,Kn,Bpa,spa,upa,tpa,xpa,vpa;mpa=function(a,b,c){if(b)re
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (467)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1884
                                                                                                                                                                                                                                    Entropy (8bit):5.275924479229317
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:o76QwhumQ+L3AFFPraXDNJ7POZiNfY3KrHO/oxrw:oaLWF+2Zi0yw
                                                                                                                                                                                                                                    MD5:7BFD502606C07AADCD4CC6E3C25C1735
                                                                                                                                                                                                                                    SHA1:F633A183A8E579B8C02EF42473C13B39BF33AACA
                                                                                                                                                                                                                                    SHA-256:5C0AE852ACCCF590BFBB4FFF930A1AA2C1C913432BE7CBB0A06D979EF839FA7F
                                                                                                                                                                                                                                    SHA-512:D8AEA0B1C7B2E510E11E1E89E0B163DB22FEB4D8655DC7A7655A535AA8DFE17B3AA06F7280B3EEA412DC87E3C4BF77DC0A9967263DD0F60117E2A14A0AC61D34
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.XX=function(a){_.I.call(this,a.Ha);this.window=a.Fa.window.get();this.Bc=a.Fa.Bc};_.A(_.XX,_.I);_.XX.Na=_.I.Na;_.XX.Ba=function(){return{Fa:{window:_.Jq,Bc:_.LB}}};_.XX.prototype.Zn=function(){};_.XX.prototype.addEncryptionRecoveryMethod=function(){};_.YX=function(a){return(null==a?void 0:a.oq)||function(){}};_.ZX=function(a){return(null==a?void 0:a.tca)||function(){}};_.$X=function(a){return(null==a?void 0:a.Tn)||function(){}};._.DBb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.EBb=function(a){setTimeout(function(){throw a;},0)};_.XX.prototype.uJ=function(){return!0};_.Gq(_.El,_.XX);._.l();._.k("ziXSP");.var yY=function(a){_.XX.call(this,a.Ha)};_.A(yY,_.XX);yY.Na=_.XX.Na;yY.Ba=_.XX.Ba;yY.prototype.Zn=function(a,b,c){var d;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1903)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2173
                                                                                                                                                                                                                                    Entropy (8bit):5.389306999839981
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YzcIe4mJeM01TD6CUvU3vpfKYriTX7Q8QS:YQxJeVf73xnWTXsu
                                                                                                                                                                                                                                    MD5:2B4E12B6A8C057C304887C641CBED959
                                                                                                                                                                                                                                    SHA1:02AD7E1FA9B230B2789103EE00604BB5A5C4F1C2
                                                                                                                                                                                                                                    SHA-256:F3A53A98E6D987768FF32DCDACD3249360DFA167E98819C0282849A6E4D631E7
                                                                                                                                                                                                                                    SHA-512:249752514004AD3F2EE5F74FAFF0AB8132D43DAF98E4D02898BA120605E8AD0F3A6EFD706954EB21ACE0F1B5F41FE9A38DD9ABBFA9F39781F5A0DA2FF85C64D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/2evWZR-aKe9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Qe2JsExposureFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1837559");b=d("FalcoLoggerInternal").create("qe2_js_exposure",a);e=b;g["default"]=e}),98);.__d("QE2Logger",["Qe2JsExposureFalcoEvent"],(function(a,b,c,d,e,f,g){"use strict";var h={};function a(a,b){D(a,(a=b)!=null?a:"",9)}function b(a,b){D(a,(a=b)!=null?a:"",9,!0)}function d(a){D(a,"",4)}function e(a){D(a,"",32)}function f(a){D(a,"",32,!0)}function i(a){D(a,"",54)}function j(a,b){D(a,b,3)}function k(a){D(a,"",5)}function l(a){D(a,"",5,!0)}function m(a){D(a,"",31)}function n(a){D(a,"",98)}function o(a,b){D(a,b,7)}function p(a,b){D(a,b,55)}function q(a,b){D(a,b,17)}function r(a,b){D(a,b,25)}function s(a,b){D(a,b,8)}function t(a,b){D(a,b,22)}function u(a,b){D(a,b,27)}function v(a,b){D(a,b,0)}function w(a,b){D(a,(a=b)!=null?a:"",89)}function x(a,b){D(a,(a=b)!=null?a:"",89,!0)}function y(a,b){D(a,b,60)}function z(a
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):63432
                                                                                                                                                                                                                                    Entropy (8bit):7.98513501096057
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ubuCaoSPnht6IEi28ENCv2sU53RM2SNEwEioCQ/hU:uSboyn6IEiUR5mxNEwEXi
                                                                                                                                                                                                                                    MD5:CD9FDCE0EE6749D4B485A85A074614C3
                                                                                                                                                                                                                                    SHA1:C02639E06B1BD3FB01C4228635ECE2088184EBBE
                                                                                                                                                                                                                                    SHA-256:512F303B57A0AEB5703DBEE8410CA49EF72C804AE6CAE1AEF1078C38D63386B4
                                                                                                                                                                                                                                    SHA-512:3353B0CF3465B4E604606B6782D80A8FC448BF3B33A1F8B228F55FB5BFF8D1021D260D0F75FCE14543F33B93AA5BF3EA4CB825F81D65AB38E6EA31929EF4EE6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008d1d000097430000af450000ab480000ba5e00003b91000072970000169c00008ea10000c8f70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................}...x...:7?.....\...%I$_......N...Tz$y..x.oG>Q...Hh.Y.$.QK..$...OA..4vI..H.U-.P..D...l...MO....}O6..:.[.&^.u+77..[=...$<..>=...'..`q}.>.....f..%.Bw8}D.y...il...]H.JYRD....U.K*..u....y_L..U.N..o..J.4..U..]Q....).<...;........;^..}};....3.g......:.c....;.!....>...T.(....B%.4.EI.I.WKRIe.$%.K.\.$...&..........}.n.hd..`.....c....#.q,..+.;...M.z.z..:....d<o...'F.....V..._>.6u.#.G/;....r...b..RT..ID.Kr..P+...%..U.$$.u..G...S.l....X..<..../.|.Oo.....&..0N./..gk.....l.....^....h.p.g....2.d.7..U.5..W..M....y....J.$.%],....*.*E.....!d6X..6.gK.xnV5..^{1..5`%.H..A|.}.R<.S.?:..N...........?B.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14835
                                                                                                                                                                                                                                    Entropy (8bit):7.934614228040556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:HnVar/QGx7ohXgpFVmLEBAyWAuG2xcAsp5gj2cY:HmXx7UapiG2xcjp5gj2T
                                                                                                                                                                                                                                    MD5:57BDCD5D43366545E45381626D9A19D2
                                                                                                                                                                                                                                    SHA1:5359BEBB4B53441C54A3722913EA2819D41C2AED
                                                                                                                                                                                                                                    SHA-256:F475146EBD0719A4A66108863A123522F204F3A96ED368ADEB0A23C5906341A7
                                                                                                                                                                                                                                    SHA-512:36AA4B25C5584B52BA3204CFE9E72F88FE1FDE017F731A6B4351E340712632DEE3892D4D4A9C9EB681BF42CA00A568972830943C677C4C8C4A284CC5DFEE862B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100002f0600001c0e0000b70e0000860f0000e8140000592100006922000096230000d4240000f3390000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."................................................................................q..k.C..4*....@..b..I..{...+..F...Zt<..;.;..h.|...G..u....fX.oU.1.?.z._,..{x...........k..Pe.K..Gs.S..T..D...L{.....t...?..V..*.9~Z...c.&...xm.......i.".@6..I.e7...:n..K...l.[..o;.P..r.5G........[..w..,Se.!*..V.Y.W...#.=3K...zvy.......9..8.U.C.\....cA{......6lk~.~".Z...LN..tx7...D.yN..y.h..t..j..{...}......j..l...p$.&.x......"....:......x.....u...ju.....cx}>iw..m.aN......t...H...zg.]..5...k:.^.o*..@.:.....t.&H..1.{&>....9.}..\.3d.Lg:A..H.......=.I..s.*.#?...-n.-g?/s/:....u..]f...b.H...M..7V<M......".H.f]g.r..Fq...`..~...W.P...j.V...A.k..:oS6..k.h..p.......v.|.I.z..XYT.R.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x960, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51023
                                                                                                                                                                                                                                    Entropy (8bit):7.982039521164905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:hoigDKYMgSNadNais3205sHRVu17ZybRp1mh:hGQgNvslgRYbyrE
                                                                                                                                                                                                                                    MD5:3DCB27A3FAB997E2D135CCFEE88F5550
                                                                                                                                                                                                                                    SHA1:B7C23DCF807634A648809184EA9034873C0D3501
                                                                                                                                                                                                                                    SHA-256:9BBD713EF226721B9D58CAFFBB2EDD961315AB27D44E47CB0C21344719117D26
                                                                                                                                                                                                                                    SHA-512:E79A85ECDA12B0E4DF0D351E9F375067D6C9AC11172787337DECC3C4742EA1161712AEBF09F79A5397ED8A31265ECC94FBF989881962D6ABE6182D406C8C5E14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000e51e0000eb3a0000fe4100004a460000e555000041760000937c000004840000ef8900004fc70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................P<...!X.HL.0..A).@.....B.!$...@,<%F........e..2.^...}.N.qj.#XK+.D..DA:.......=......=%..k..V.LWA...PH@..+..."..HDHA!..+.Q.@...pA.R`"B!.i........j.^W[...h....%0.A..j...*q.....h..$.`Q.a..B...Q.(..`Xu ..h...xJ......H(..r..y...&.}.w....n.A$LLt/N..ss{^S\0...oG..Jb.#U..I".4J.E.J.!F...b.B.%F.........(..(....8"..V.s:........EeF........../.y=..upz.z.-..h.....c.g....*0(.......HA D.C...X.............$...1$....e..$.&.S|......<._{...og..n^...(...Q4.d..M.Q..,.a...\. ........D1%...(......2.....:*Fk...0...v@...(..!......O..m..n.j..N..N>......^.>....^e.wxX..Sp...@......0L.....AG.T.%@...%k...V.I..",$..YQ..@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x366, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7625
                                                                                                                                                                                                                                    Entropy (8bit):7.836319732109232
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sQjWZFrYx8Ih+76tEjQOkrUgIVu1WNi2EPupz3xvtT:9iAxZ+O2jVk74vi21xtT
                                                                                                                                                                                                                                    MD5:B3E847CB310EF2443022A4DCB67A71AE
                                                                                                                                                                                                                                    SHA1:A933F3DC9E85FBE298F670B2EFC643F9A68C9927
                                                                                                                                                                                                                                    SHA-256:76AF7E7B3BB26A0EDAC352FD47DC5992CCFBBCFC38CEEC24E4FA7C278F17935D
                                                                                                                                                                                                                                    SHA-512:8DEAF9C701C36C88E2CC3FD0BE8861CD1D05E29D38F87A80E4C69F9888F280A3960A3476C3404841C5B5DAC653F9DAEC68E96049F2C4A89520DE63CDEB2EEC05
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://scontent-atl3-2.xx.fbcdn.net/v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6C
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000720400008b08000041090000fb090000d90d00003e1300004d14000000150000ba150000c91d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...."..................................................................................................................................A.%..,U.e.....1d..9_.Y+r.U^............Yc...._.7.......9'%nrO.... zZ}......o..5Y..W.Z..+Z}E.h........>.r...OI>....$0...B8...Zr..;.MJ..t/...../OR....D...<....f.~a.t.o=.......G..4....f...=...>.....(16...)4.x..,....F...w...._..<.J{Z.z.OM.....j....5.v.Sg[t-cj..&.....YQL.\..._...t.].k..y..Lz...6.r..-.m.%.ug....V.=T...G.......-.V.....S...:W0....&.s.k..=...q..|.-................../.z..~^.y4..(p].7..W27o$...7..........x....<....e....6~.t..S.....\....U..K...\.Xr.......7..(.3..KY....Y[........Y...+..:g...F.....>.]'..,.....y.]....$.40....=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3449
                                                                                                                                                                                                                                    Entropy (8bit):5.471746381603325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:oHIxOpYvVauJO31oOt66v1XTUCVaGgYCw:LxO3LlVLnX
                                                                                                                                                                                                                                    MD5:A78F8014D501EC107F179ECCAC65B00F
                                                                                                                                                                                                                                    SHA1:7AE2B8265A21BB8BF2EB993CC1DB129CB34CB5D8
                                                                                                                                                                                                                                    SHA-256:4890DAC4C70252A902E1138205043406BCAF5D38B3D2B8B7FA8ADE47F8F22783
                                                                                                                                                                                                                                    SHA-512:B58BAEABBA7FA3EA043A98F3CF6ACCBFD5658E122E77D984B63FB3D793FFC2573A1F175EAD57F594EBAC9B26E636E1CAC065D5F64376F95A373AB635E78C67F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.8HKpgJcE-j0.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArAFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,iCBEqb,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,nKuFpb,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHno5PTIPo4KhZZVWBQNkGfvUw6VQ/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var lta=function(){var a=_.ce();return _.Ai(a,1)};var nq=function(a){this.Ga=_.t(a,0,nq.messageId)};_.A(nq,_.v);nq.prototype.Ja=function(){return _.ai(this,1)};nq.prototype.Va=function(a){return _.Mi(this,1,a)};nq.messageId="f.bo";var oq=function(){_.Ck.call(this)};_.A(oq,_.Ck);oq.prototype.Xc=function(){this.OO=!1;mta(this);_.Ck.prototype.Xc.call(this)};oq.prototype.aa=function(){nta(this);if(this.Sz)return ota(this),!1;if(!this.NQ)return pq(this),!0;this.dispatchEvent("p");if(!this.oK)return pq(this),!0;this.jI?(this.dispatchEvent("r"),pq(this)):ota(this);return!1};.var pta=function(a){var b=new _.Bn(a.Z_);null!=a.rL&&b.aa("authuser",a.rL);return b},ota=function(a){a.Sz=!0;var b=pta(a),c="rt=r&f_uid="+_.Pg(a.oK);_.il(b,(0,_.qf)(a.fa,a),"POST",c)};.oq.prototype.fa=function(a){a=a.target;nta(this);if(_.ll(a)){this.fG=0;if(this.jI)this.Sz=!1,this.dispatchEvent("
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 189 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7229
                                                                                                                                                                                                                                    Entropy (8bit):7.857183065997259
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:MEQqgEL/JopFpVCnF99N8s9INU917EPtD9a+KCm:SqgwypU75p9ZEx9a+0
                                                                                                                                                                                                                                    MD5:530D5E23A6EAC9FA58D4EA5C022CCE86
                                                                                                                                                                                                                                    SHA1:16C4F5B765AC45170B2716D119817B9D32E8F623
                                                                                                                                                                                                                                    SHA-256:AB14D8E643F2DB15305EDCF319E978DE1F30620838F7B51D299040182555C11B
                                                                                                                                                                                                                                    SHA-512:7EC2AB390E161AD76ECFB6175303033E5E8D6B6E9038A089CB07DA0109CCD72912C5E1886E394236B34CDE016A97667000236F4CE3761186F0DB884B19D49A2E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............Ly....PLTEGpL.......................... ............................................................................................................................................................;;;.....................................................................................................................................................................................................................................|..x................................x................................s................................w..v..v.............................w...........................................................w................................w........v..w..w..w..w..w..............w...........w..w..v..y..q..w.....w.....y..v..x..x..w.....w..............FT.....tRNS........>..........+HZ.8...f...$....P....~....d..vB.p.TE...W.a..^.@.~i.\:.......Lx4..N.~.'<6J0..5..m...... ...0..r...z........J.@,2..9P....F).f.@"._.....y...6".v..tyR...f...lX
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59439)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):120679
                                                                                                                                                                                                                                    Entropy (8bit):5.166036752958725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:sLQpmW+m5yKTYGu9AoaI/mQVzm75W8Zcz834SS40FGXUQvqO4px17or3lQNO301J:TIWeIgiYGQLPE0/I9vCIqYKpd
                                                                                                                                                                                                                                    MD5:9FFB8DF2A2B9CBF0E7187C22F7720EFC
                                                                                                                                                                                                                                    SHA1:27479854A2B31AB7AE55F3584518634FB3425F60
                                                                                                                                                                                                                                    SHA-256:AE69656C229710FFE855E6B5FBAE617179785F20E6B8360F1640C807F80743AD
                                                                                                                                                                                                                                    SHA-512:6C8BA795574D31D61BD8E5996FB42877BB2CA4C0689696D6855447D1D428994D4D9428308BA56AA419670A74718BC848EBF2F01C858ADEA056C0FC08F4F4EC38
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i7Vo4/y6/l/en_US/LznjGi-Mcyn.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometUFICommentListRendererForCommentsAPITahoe_renderer$normalization.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql"],(function(a,aa,b,c,d,e){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},b={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},c={kind:"Variable",name:"location",variableName:"feedLocation"},d={kind:"Variable",name:"use_default_actor",variableName:"useDefaultActor"},e={alias:null,args:[c,d],kind:"ScalarField",name:"can_viewer_comment",storageKey:null},f=[d],g={kind:"TypeDiscriminator",abstractKey:"__isActor"},h={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},i={kind:"Variable",name:"scale",variableName:"scale"},j=[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],k={alias:"profile_picture_depth_0",args:[{kind:"Literal",name:"height",value:32},i,{kind:"Literal",name:"width",value:32}],concreteType:"Ima
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (834)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7669
                                                                                                                                                                                                                                    Entropy (8bit):5.345628814368703
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:3rgBM0J4TimJwiDFKYkJrs0kV0XoaiZBv3R/pAY4d2wdNFP3xRL6:3YO7wiDgJNsZ8ol3
                                                                                                                                                                                                                                    MD5:37FAE970BFA0D11A3C7FD739362E801D
                                                                                                                                                                                                                                    SHA1:4FB26FFF64E3894094445AB400FF052508C848F8
                                                                                                                                                                                                                                    SHA-256:CB404B4216E86D1386679E18861AC6E95D42F435BCE82B848D23E9307927EA0E
                                                                                                                                                                                                                                    SHA-512:E54A63B669162E570D7C0FC07DE6405D4CC1AE73BBAEEAB3D5F478C1EE42698A44E72231A82D2903C0901416DF7629EBD6FBBB433A607BA4713E43CA955173C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.W6L__vwq4MU.es5.O/ck=boq-identity.AccountsSignInUi.6hm245gU7MA.L.B1.O/am=P8AiOnEsAGLEeeADFAVCBgAAAAAAAAAArQFmBg/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,iCBEqb,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,nKuFpb,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFaWXkXEGQ477vH7Dk8TctBqUAa0A/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                                                                    Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.mMa=_.y("wg1P6b",[_.rx,_.Gl,_.Ml]);._.k("wg1P6b");.var h1a=function(a,b){b=b||_.Ja;for(var c=0,d=a.length,e;c<d;){var f=c+(d-c>>>1);var h=b(0,a[f]);0<h?c=f+1:(d=f,e=!h)}return e?c:-c-1},i1a=function(a,b){for(;b=b.previousSibling;)if(b==a)return-1;return 1},j1a=function(a,b){var c=a.parentNode;if(c==b)return-1;for(;b.parentNode!=c;)b=b.parentNode;return i1a(b,a)},k1a=function(a,b){if(a==b)return 0;if(a.compareDocumentPosition)return a.compareDocumentPosition(b)&2?1:-1;if(_.zg&&!(9<=Number(_.Gg))){if(9==a.nodeType)return-1;if(9==b.nodeType)return 1}if("sourceIndex"in.a||a.parentNode&&"sourceIndex"in a.parentNode){var c=1==a.nodeType,d=1==b.nodeType;if(c&&d)return a.sourceIndex-b.sourceIndex;var e=a.parentNode,f=b.parentNode;return e==f?i1a(a,b):!c&&_.mh(e,b)?-1*j1a(a,b):!d&&_.mh(f,a)?j1a(b,a):(c?a.sourceIndex:e.sourceIndex)-(d?b.sourceIndex:f.sourceIndex)}d=_.Xg(a);c=d.create
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6560)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):78776
                                                                                                                                                                                                                                    Entropy (8bit):5.568281151089308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:zXBACBB3s9TBgRvf55zf2l2YRFvtg6tcK8VdKmb5BqiwQYUj:zxACBFi1ix5ql2erg4oVMmb5siwQYUj
                                                                                                                                                                                                                                    MD5:B9125C813D06E53513CFE933A0FC5E9A
                                                                                                                                                                                                                                    SHA1:AF7BC521B2B8FC115BFA08F3D1650EDBC7404B7F
                                                                                                                                                                                                                                    SHA-256:EF274E821F76B40AD2C6EB863BF4917A0A6F161AE4FC1C5A5DE30E2E8403BA9F
                                                                                                                                                                                                                                    SHA-512:A4972622148044C924A9645606F7EDB361C6F13A2ADCE9F75C6D58B796A3B366FA890F2C165363454CFBD9E7DEAA63DF8422A1B94CD74676B79235D21288119E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3izrJ4/y1/l/en_US/Jaiwx1WAgoa2mL9bm7xVKuo7kHHAR2WLlg-LUpTXz4HkoFvVgikQZOAlimUDEtcYdf9aX1UBJ49sNpXFYHV90WF8xsw_y3zVOBSJm-_r9onMxV5r1v89-9txafWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayer.react",["BaseContextualLayer.react","react","useCometVisualChangeTracker","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a,b){var d=c("useCometVisualChangeTracker")();b=c("useMergeRefs")(b,d);return i.jsx(c("BaseContextualLayer.react"),babelHelpers["extends"]({},a,{ref:b}))}a.displayName=a.name+" [from "+f.id+"]";b=i.forwardRef(a);g["default"]=b}),98);.__d("CometTypeaheadProgressGlimmer.react",["CometProgressRingIndeterminate.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(){return i.jsx("div",{className:"x6s0dn4 x78zum5 x1iyjqo2 xdd8jsf xl56j7k",children:i.jsx(c("CometProgressRingIndeterminate.react"),{color:"disabled",size:24})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometTypeaheadViewItem.react",["CometPressable.react","CometRow.react","CometRowItem.react","emptyFunction","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1858
                                                                                                                                                                                                                                    Entropy (8bit):7.222243170325324
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:g8zmiWCHST1znusOv1eEFWasjh0967gnL:6qsOv1ep9uMq
                                                                                                                                                                                                                                    MD5:62AB25CB6BA6C29611329F54676A1FFC
                                                                                                                                                                                                                                    SHA1:7F6195C7783020DA1E0247A337EF70E0B6B87588
                                                                                                                                                                                                                                    SHA-256:DB55D0C1438D95724C374319F6D87AF5A05327826215335DEAE955561907DC89
                                                                                                                                                                                                                                    SHA-512:97345462377643558CD4E86B1DBD0D404A2646E024A40DA9A58E5F56ADCF0ADCF04672C88A15AD20900AA2F7E8E920C2C3C37B6086AA393F2FBDEDE0FBCA785B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000e101000088020000c80200001a030000fa030000f80400002f0500006f050000bc05000042070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."............................................................................om}.T.+_....O.10.E..Z.9.R.H.k;.1.8y<..:YL.*f.i.Q.}....vP.\.ks.R.+...............................3"4..........z....x....9.z.X^8.l{...8.r^..'.9o...Y.j.Kq....e..5....[.Y.-...YB.........Oi..u..[.L.\i.x....>@I..1nr..[....q..._$.........r.............................1!2........?..h.S..m]..!....P.A..............................1.!QA........?..n.j....-.D.t..9tq....?.........................!..1"2AQb..3a.#BRqr............?.*...]Y...0..#.d.o...\.....NP...a!.._...E......6.Qn....g"..E..~.A.y[...W."..i.<.....)<&..Z...y..7.=.......'L+.#iY..(.f0a.+.IP#a......k....sVa..+.9.....ae..v`..O.o......#...............
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):6.582084831280956
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:0viTs45a9m.exe
                                                                                                                                                                                                                                    File size:918'528 bytes
                                                                                                                                                                                                                                    MD5:c2ec94ee2cf410d8732bcc14d40d9b84
                                                                                                                                                                                                                                    SHA1:995469783baf3c0b1a98e951ae32f44a1f349d87
                                                                                                                                                                                                                                    SHA256:f90baabc766cfad286ce325c235f28b0391171e857552f6319c306335be92d1d
                                                                                                                                                                                                                                    SHA512:65c17a2c9d379bf08da4bab0289202fc11a8a35f4b624026698ec250d2adb4b8231d79933869ccd6eefa96deac48d6e36235ce58cffbf29b1859fe07fd50163b
                                                                                                                                                                                                                                    SSDEEP:12288:YqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaXTo:YqDEvCTbMWu7rQYlBQcBiT6rprG8aDo
                                                                                                                                                                                                                                    TLSH:C5159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x661F6D26 [Wed Apr 17 06:33:10 2024 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    call 00007F69D0B871F3h
                                                                                                                                                                                                                                    jmp 00007F69D0B86AFFh
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    call 00007F69D0B86CDDh
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    call 00007F69D0B86CAAh
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007F69D0B8989Dh
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007F69D0B898E8h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007F69D0B898D1h
                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x98b4.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0xd40000x98b40x9a005eba5e84aaffe03acea23f9d4c4def68False0.29974127435064934data5.275822360347309IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xb7cdata1.0037414965986395
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd3340x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd3ac0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd3c00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd3d40x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                    RT_VERSION0xdd3e80xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                    RT_MANIFEST0xdd4c40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:49.635981083 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:49.635986090 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:49.745409966 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.358696938 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.358731985 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.359160900 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.359179020 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.359236956 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.359317064 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.360769033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.360783100 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.361027956 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.361062050 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.589963913 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.591460943 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.592243910 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.592251062 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593034029 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593069077 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593750000 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593775988 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593818903 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.593857050 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.594798088 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.594861031 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.599447966 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.599462032 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.599550962 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.599559069 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.600532055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.600537062 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.600589037 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.600603104 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.646739960 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.646940947 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.820945024 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.821046114 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.821110010 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.821160078 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.821198940 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.821245909 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.823292971 CEST49707443192.168.2.574.125.138.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.823312998 CEST4434970774.125.138.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561022997 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561183929 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561290979 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561443090 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561455011 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561507940 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561691046 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561697006 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.561822891 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.571445942 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.571522951 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.571568966 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.571587086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.571718931 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.581681013 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.581765890 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.664988041 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.708151102 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.712974072 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.713067055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.715553045 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.715600014 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.715626955 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.715637922 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.715755939 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.720725060 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.720787048 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.720875025 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.720887899 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.720999002 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.726011038 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.726079941 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.731182098 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.731259108 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.731293917 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.731302977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.731368065 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.736452103 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.736552954 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.736593008 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.736608982 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.736681938 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.741672039 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.741806984 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.746763945 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.746841908 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.746871948 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.746879101 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.746965885 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.752002001 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.752085924 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.752089977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.752126932 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.752171993 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.816209078 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.816581964 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.818766117 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.818811893 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.818820953 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.818846941 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.819001913 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.823664904 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.823712111 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.823765993 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.823776007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.823822021 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.828406096 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.828489065 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.832878113 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.832931995 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.832937956 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.832951069 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.833067894 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.837270975 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.837315083 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.837382078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.837388992 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.837506056 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.841162920 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.841229916 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.842974901 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.843029976 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.846623898 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.846671104 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.846746922 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.846754074 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.846882105 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.849978924 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.850024939 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.850111008 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.850123882 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.850184917 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.853254080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.853393078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.856271029 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.856348038 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.856437922 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.856443882 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.856597900 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.859158039 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.867027998 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.867193937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.867207050 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.868339062 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.868388891 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.868428946 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.868438005 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.868678093 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.870979071 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.871011019 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.871603012 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.871612072 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.871850014 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.873739004 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.873817921 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.876342058 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.876378059 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.876405954 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.876418114 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.876530886 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.879038095 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.879101992 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.879206896 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.879214048 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.879354954 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.881786108 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.881866932 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.920283079 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.920388937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.920392036 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.920418024 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.920489073 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.921272039 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.921360016 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.921395063 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.921400070 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.921473026 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.923773050 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.923832893 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.926240921 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.926281929 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.926311970 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.926317930 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.926392078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.928642035 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.928679943 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.928798914 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.928807020 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.928910017 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.930996895 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.931112051 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.933300972 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.933370113 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.933376074 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:55.973768950 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.020344973 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.020468950 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.020982027 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.021059990 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.021064997 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.021083117 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.021140099 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.022301912 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.022377968 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.022468090 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.022475004 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.022526026 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.023816109 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.023897886 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.024993896 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.025053024 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.025077105 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.025193930 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.026336908 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.026418924 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.026442051 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.026447058 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.026536942 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.027621984 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.081623077 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.141899109 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.142083883 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.142196894 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.142287016 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.142297029 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.142359018 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.143187046 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.143263102 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.143271923 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.143296957 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.143379927 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.144144058 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.144203901 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.145162106 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.145242929 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.145270109 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.145276070 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.145561934 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.146128893 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.146187067 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.146199942 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.157774925 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.157834053 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.157938004 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.158494949 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.158514023 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.191638947 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.272286892 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.272341967 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.272516012 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.272844076 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.272900105 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273015976 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273392916 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273430109 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273494959 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273859978 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273881912 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.273993015 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.274014950 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.274198055 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.274214029 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.376795053 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.377202034 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.377238989 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.378427982 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.380336046 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.380526066 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.381932020 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.382355928 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.382369995 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.487598896 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.487970114 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.488112926 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489216089 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489239931 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489470005 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489487886 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489576101 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.489605904 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.490556955 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.490633965 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.490727901 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.490793943 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.490977049 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.491044044 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.491772890 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.491849899 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492149115 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492244005 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492543936 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492639065 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492834091 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492851019 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492870092 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492883921 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492942095 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.492950916 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.544384003 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.544384003 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.544610023 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.614628077 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.614768028 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.614978075 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.618122101 CEST49720443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.618164062 CEST4434972031.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.700294971 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.700367928 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.700424910 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.710242987 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.710309982 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.710325003 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723056078 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723180056 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723195076 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723226070 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723292112 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723320961 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723377943 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723408937 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.723678112 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.729950905 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.730071068 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.730145931 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.730160952 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.740287066 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.740350008 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.740381956 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.740392923 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.740573883 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.745482922 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.745821953 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.745831966 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.754853010 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.755100965 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.786218882 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804183960 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804207087 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804229975 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804253101 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804270983 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804271936 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804300070 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804331064 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804347992 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.804398060 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815746069 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815756083 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815776110 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815784931 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815803051 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815829039 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815859079 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815877914 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.815941095 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.828506947 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.828557014 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.828587055 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.828598976 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.828644991 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.831968069 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.832020044 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.832257032 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.832267046 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.839345932 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.839415073 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.839425087 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.845148087 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.845212936 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.845222950 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852579117 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852600098 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852647066 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852665901 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852680922 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852708101 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852736950 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.852761030 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.853790998 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.853851080 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.853859901 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.860663891 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.860696077 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.860721111 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.860732079 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.860802889 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861408949 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861445904 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861493111 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861501932 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861541986 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861558914 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861589909 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.861676931 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.867125034 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.867213011 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.867223024 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.874553919 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.874600887 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.874633074 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.874644041 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.874691963 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.883271933 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.883330107 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.889911890 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.889986038 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.889995098 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.890008926 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.890070915 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.890078068 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.894345045 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.894402981 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.894517899 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.894536018 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.894570112 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.896420956 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.896574974 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.896583080 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903099060 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903167009 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903177023 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903244972 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903346062 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.903352022 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904779911 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904829979 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904864073 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904881001 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904910088 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.904930115 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.913266897 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.913316011 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.913372993 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.913384914 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.913434029 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.932557106 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.932621956 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935193062 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935228109 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935266972 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935272932 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935287952 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.935317039 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.940433025 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.940516949 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.940618038 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.940632105 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.940716982 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.945063114 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.945137978 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947371960 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947422981 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947452068 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947463989 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947491884 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.947503090 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.951307058 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.951334953 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.951375008 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.951392889 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.951445103 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.952069998 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.952131987 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.957854986 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.957901001 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.957952976 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.957973003 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.963737965 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.963782072 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.963790894 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.963804007 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.963897943 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966495037 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966537952 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966584921 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966584921 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966613054 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.966677904 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.969151974 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.969207048 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.969290972 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.974843025 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.974904060 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.974915028 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.974961042 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980190039 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980252028 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980844975 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980890036 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980925083 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980938911 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.980952978 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.985516071 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.985559940 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.985572100 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.985583067 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.985615969 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.990818977 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.990871906 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.990909100 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.990952015 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.994844913 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.994882107 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.994934082 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.994959116 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.994971037 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.995049000 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.996140003 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.998933077 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.999001980 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.999027014 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.999046087 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.999090910 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.999098063 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.003474951 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.003545046 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.003555059 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.004422903 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.004475117 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.004513979 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.004534006 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.004554987 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.006830931 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.006880999 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.006927967 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.006937981 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.006984949 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.011764050 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.011832952 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.011841059 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.016407013 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.016453028 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.016505003 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.016515017 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.016632080 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021106005 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021159887 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021171093 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021182060 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021223068 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021550894 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021574974 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021610022 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021634102 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021646976 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.021670103 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.025623083 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.025679111 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.025687933 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.030023098 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.030101061 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.030109882 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.033992052 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034034014 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034085035 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034101963 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034117937 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034459114 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034506083 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034555912 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034565926 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.034605026 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038050890 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038095951 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038144112 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038178921 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038192034 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038218021 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038799047 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038842916 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038866043 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038876057 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.038930893 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.043205976 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.043272018 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047574997 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047646999 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047657967 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047708988 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047750950 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047754049 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047782898 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047792912 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047821999 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047836065 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.047868013 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.048202038 CEST49725443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.048222065 CEST4434972531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.050153017 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.050218105 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.051850080 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.051924944 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.051944017 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.051996946 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.064645052 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.064690113 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.064732075 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.064740896 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.064755917 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.067553997 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.067584991 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.067621946 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.067647934 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.067657948 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.078188896 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.078212023 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.078267097 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.078278065 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.078320980 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.080503941 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.080547094 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.080579996 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.080599070 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.080625057 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.082386017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.082407951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.082479000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.082953930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.082972050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.091207027 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.091228962 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.091317892 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.091329098 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.092813969 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.092854977 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.092900991 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.092916965 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.092940092 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.094813108 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.094892025 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.094903946 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106060028 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106095076 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106153965 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106161118 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106208086 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106725931 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106765032 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106813908 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106829882 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106841087 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.106992960 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.108047962 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.108131886 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.117995024 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118009090 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118026972 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118052006 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118096113 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118115902 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118151903 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118158102 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118161917 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118186951 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118197918 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.118197918 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130357027 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130397081 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130445957 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130467892 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130491972 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.130513906 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131118059 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131140947 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131191015 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131201029 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131215096 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.131242990 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140269041 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140299082 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140347004 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140366077 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140393019 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.140419960 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.141664028 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.141736031 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.141956091 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.141976118 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.142018080 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.142024040 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.142055035 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.142062902 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150435925 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150502920 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150511980 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150531054 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150547981 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150633097 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150675058 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150868893 CEST49726443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.150883913 CEST4434972631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.152961969 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.152981997 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.153023005 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.153054953 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.153062105 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.153095961 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161637068 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161659956 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161705971 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161714077 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161760092 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.161768913 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.169852972 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.169876099 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.170080900 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.170088053 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.170211077 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178538084 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178580046 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178693056 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178797960 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178814888 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178872108 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178879976 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178963900 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178980112 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.178982019 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.186048031 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.186063051 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.186244011 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.186250925 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.186412096 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.187199116 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.187263012 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.194001913 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.194129944 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.194133997 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.194170952 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.194274902 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.200556040 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.200571060 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.200642109 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.200648069 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.207859993 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.207880020 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.207946062 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.207952976 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.207988024 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.213722944 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.213735104 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.213809967 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.213824987 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.214710951 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.214761019 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.214772940 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.219398975 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.219415903 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.219477892 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.219491959 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.219907045 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.225689888 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.225706100 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.225790977 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.225804090 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.225964069 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.230868101 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.230890036 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.230992079 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.231004000 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.231113911 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236685038 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236709118 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236737013 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236748934 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236754894 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.236785889 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241482973 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241501093 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241544962 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241553068 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241584063 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.241609097 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.246995926 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.247009993 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.247061968 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.247075081 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.247103930 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.247123003 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.251420975 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.251434088 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.251506090 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.251514912 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.251571894 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.255845070 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.255860090 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.255934000 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.255943060 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.256500006 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.256532907 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.256539106 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.258769989 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.260840893 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.260874987 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.260900021 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.260905027 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.260937929 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.265053988 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.265068054 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.265136957 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.265144110 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.269809008 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.269821882 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.269927025 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.269942999 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.273785114 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.273797989 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.273896933 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.273904085 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.274439096 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.274537086 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.274543047 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278373003 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278386116 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278415918 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278450966 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278458118 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278496981 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278506041 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.278552055 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.287858009 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.290179014 CEST49724443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.290205956 CEST4434972431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.297640085 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.329534054 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.329569101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.331374884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.335514069 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.335685968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.335817099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.339184046 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.339221001 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.339272022 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.339752913 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.339765072 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.380120993 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.384687901 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.391361952 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.392061949 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.392090082 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.392616034 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.392996073 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393090010 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393096924 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393162966 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393228054 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393521070 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393577099 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393579960 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393589020 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.393820047 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.394599915 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.394637108 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.394676924 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.394685030 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.395006895 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.395656109 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.396117926 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.396940947 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.396975040 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.398509979 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.398531914 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.398753881 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.440118074 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.442069054 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.493113995 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.493155956 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.493235111 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.493491888 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.493505955 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.497364044 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.497427940 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.497634888 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.497642994 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.501909018 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.501986980 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.501992941 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.510555029 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.510598898 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.510662079 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.510674953 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.510895967 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.518604994 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.518676043 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.518692970 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.519117117 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.523758888 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.523900986 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.528912067 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.528992891 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.529105902 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.529114008 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.529277086 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.534238100 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.534328938 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.534343004 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.534348011 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.534503937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.539623976 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.539750099 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.544701099 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.544802904 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.544828892 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.544835091 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.544883966 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.549776077 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.549837112 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.549864054 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.550250053 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.551297903 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.551651955 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.551676989 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.551984072 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.552468061 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.552526951 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.552675009 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569825888 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569894075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569899082 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569921017 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569942951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569982052 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.569989920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.570008039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.570027113 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.570031881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.570072889 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.576955080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.577013016 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.577033997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.581140995 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.581196070 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.581212044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588748932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588810921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588830948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588849068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588901043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.588907003 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.595802069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.595868111 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.595886946 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.600112915 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.601542950 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.601613998 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.603797913 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.603862047 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.603897095 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.604818106 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.604898930 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.604948044 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.608427048 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.608513117 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.608757019 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.608764887 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.609114885 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.613123894 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.613204956 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.613210917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.613238096 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.613312006 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.617435932 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.617605925 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.621604919 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.621697903 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.621704102 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.621735096 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.621836901 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.625459909 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.625511885 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.625546932 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.626101017 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.629311085 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.629415989 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.633049965 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.633124113 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.633574009 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.633584023 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.633677959 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.637073994 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.637152910 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.637177944 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.637186050 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.637474060 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.640151978 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.640228987 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.643290997 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.643439054 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.643441916 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.643469095 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.644128084 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.644901991 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.644927979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.644968987 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.646672964 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.646737099 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.646756887 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.647675991 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.649584055 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.650037050 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.652792931 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.652884007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.652936935 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.652942896 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.653151989 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655751944 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655841112 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655874014 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655884981 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655956030 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.655972958 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.658349991 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.658428907 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.658441067 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.661288977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.661377907 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.661634922 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.661645889 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.661709070 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.663655043 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.663705111 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.663738966 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.663784981 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.666218042 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.666317940 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674130917 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674187899 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674211025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674227953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674537897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.674545050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.677470922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.677534103 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.677541971 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.684681892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.684804916 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.684828043 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.691920042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.692167997 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.692188978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.692204952 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.692250967 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.692257881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.699199915 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.699294090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.699350119 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.699373960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.699673891 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.705611944 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.705655098 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.705677986 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.705691099 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.705760002 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706653118 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706737041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706820011 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706846952 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706877947 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.706990957 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.707024097 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.707040071 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.707082033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.708992004 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709012032 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709043026 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709060907 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709079027 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709094048 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709112883 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709125996 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709152937 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709176064 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709208012 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.709228992 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.711563110 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.711613894 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.711647034 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.711699963 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.713872910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.713943958 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.713965893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.714000940 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.714050055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.714087009 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.714510918 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.716267109 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.716523886 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.718452930 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.718508005 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.718540907 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.718743086 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.720887899 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.720977068 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721117973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721175909 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721196890 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721211910 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721215010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721223116 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721270084 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721276999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.721364021 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.723798990 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.724114895 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.725039005 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.725140095 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.726021051 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.726110935 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.726212025 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.726268053 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.727402925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.727471113 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.727490902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.728091002 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.728188992 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.728622913 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.728631973 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.730083942 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.730154037 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.730161905 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732047081 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732115984 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732125044 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732158899 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732327938 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.732335091 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.733962059 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734025955 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734047890 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734066963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734143019 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734144926 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734154940 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734268904 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734492064 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734519005 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.734688044 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.735877037 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.735997915 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.737813950 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.737912893 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.737972021 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.737982988 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.738219976 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.739562035 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.739645004 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.739685059 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.739701986 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.739886999 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.740461111 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.740674973 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.740696907 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.741476059 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.741589069 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.741595030 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.746990919 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747133970 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747164965 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747214079 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747236013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747273922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747366905 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.747376919 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.748920918 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.748986959 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.750005960 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.750092030 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755753994 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755791903 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755836010 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755845070 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755872011 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.755882025 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.756652117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.756717920 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.756741047 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.761183023 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.761245966 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.761267900 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.778513908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.778541088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.778589010 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.778611898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.778654099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.781110048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.781188965 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.781192064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.781212091 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.781254053 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.785993099 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.787344933 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.787381887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.787444115 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.787466049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.792582035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.792612076 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.792634964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.792655945 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.792695999 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796292067 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796330929 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796382904 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796399117 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796427011 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.796574116 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.797974110 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.798029900 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.798048019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.802745104 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.802762985 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.802824974 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.804629087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.804758072 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.804773092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.808936119 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.809000969 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.809016943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.809035063 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.809097052 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.809113026 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.814692974 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.814749956 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.814764977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.819947004 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.820022106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.820025921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.820050001 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.820110083 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.825102091 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.825171947 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.830379963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.830456972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.830595016 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.838651896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.838736057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.838773966 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.838793993 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.838805914 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840456009 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840487003 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840543032 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840562105 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840594053 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.840635061 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.844150066 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.844201088 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.844218969 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.848284960 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849348068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849414110 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849426985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849442959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849488974 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.849497080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854209900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854260921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854274035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854370117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854427099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.854434013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.859802961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.859910965 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.859925985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865159035 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865165949 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865204096 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865216970 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865231991 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865242004 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865257978 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.865279913 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.867986917 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868047953 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868061066 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868076086 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868155956 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868164062 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868300915 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868360043 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868380070 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868387938 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868417025 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.868458986 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872061014 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872119904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872133017 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872162104 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872241974 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.872250080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.876434088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.876487970 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.876502037 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881206036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881273985 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881289005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881306887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881520033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.881527901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885488987 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885555029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885569096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885637999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885673046 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.885680914 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.890048027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.890117884 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.890132904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.894335032 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.894382954 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.894393921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.894407988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.894546032 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897022009 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897058964 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897100925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897119045 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897131920 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897140026 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897166967 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897171974 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897191048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897197008 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.897249937 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.899794102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.899849892 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.902679920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.902791023 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.905227900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.905328035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.907994032 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.908355951 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.908371925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.910686970 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.910748959 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.910762072 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912677050 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912720919 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912736893 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912746906 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912769079 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.912791014 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913162947 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913217068 CEST4434973631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913290024 CEST49736443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913333893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913388968 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913395882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913410902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913438082 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913444996 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.913650990 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.916012049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.916071892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.916114092 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.916127920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.916183949 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.917975903 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.918031931 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.921849966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.921914101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.921917915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.921942949 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.921992064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.923841953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.923902035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.923928022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.923975945 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926301956 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926337957 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926379919 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926393032 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926420927 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926502943 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926515102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.926569939 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.929054976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.929142952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.929164886 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.929223061 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.931514025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.931571007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.931590080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.931648016 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.934076071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.934146881 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.936553955 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.936624050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.936640978 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.936652899 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.936784029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.939018965 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.939099073 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.939117908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.939177990 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941258907 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941286087 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941318035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941332102 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941379070 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941401958 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941430092 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.941453934 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.943672895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.943705082 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.943891048 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.943897963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.943960905 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.946429014 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.946458101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.946481943 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.946489096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.946537971 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.948911905 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.948964119 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.951024055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.951049089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.951100111 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.951106071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.951150894 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.953259945 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.953290939 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.953310966 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.953327894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.953573942 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955379963 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955436945 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955461979 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955475092 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955506086 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955552101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.955604076 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.957185030 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.957261086 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.957500935 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.957556009 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.960304022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.960330963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.960355043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.960365057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.960405111 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.962199926 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.962246895 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.964422941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.964447975 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.964476109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.964481115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.964543104 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.966480017 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.966526985 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.966587067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.966639042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.968909025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.968961954 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970689058 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970716000 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970752001 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970763922 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970792055 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970843077 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970871925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970896006 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970901966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.970948935 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.973097086 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.973160028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.973165989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.976634979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.976658106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.976715088 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.976722956 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.976762056 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.977870941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.977942944 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.980350018 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.980372906 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.980397940 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.980405092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.980443954 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.982034922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.982064009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.982089043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.982095003 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.982135057 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.983525991 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.983552933 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.983628988 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.983659029 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.984083891 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.984143019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.985877037 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.985934973 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.986000061 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.986042023 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.988003969 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.988111973 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.988430977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.988478899 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.990053892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.990080118 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.990123987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.990129948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.990164042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.992001057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.992047071 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994082928 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994111061 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994327068 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994335890 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994431019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994973898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.994995117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995013952 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995013952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995021105 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995038033 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995080948 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995085001 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995112896 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.995131016 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.998775005 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.998781919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.998831987 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.998852015 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.998883963 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.999859095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.999882936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.999907970 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.999913931 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.999957085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.001853943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.001882076 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.001940966 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.001949072 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.001991987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.003846884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.003904104 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.005610943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.005640984 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.005661011 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.005667925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.006339073 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.007432938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.007463932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.007499933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.007505894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.007550001 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.008975029 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009136915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009543896 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009567976 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009634972 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009661913 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.009957075 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.010605097 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.010653019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.011285067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.011327028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.012233973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.012255907 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.012391090 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.012398958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.012450933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.014275074 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.014317989 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.015464067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.015491009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.015511036 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.015517950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.015556097 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.017069101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.017097950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.017127991 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.017133951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.017194033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.018635035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.018677950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020284891 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020313025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020328999 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020334959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020370007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020941019 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.020972013 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021011114 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021039963 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021063089 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021085978 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021661997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021707058 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.021713018 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.023030996 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.023303986 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.023340940 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.023350954 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.023391008 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.024666071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.024704933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.026113033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.026134968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.026181936 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.026186943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.026232004 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.027868986 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.027894020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.027914047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.027920008 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.027951956 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.029205084 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.029248953 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.030400991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.030441046 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.030571938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.030616045 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.031872034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.031894922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.031913042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.031919003 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.031949043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033215046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033269882 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033790112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033813953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033843040 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033845901 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033862114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033910036 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033929110 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033946037 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033957005 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.033982038 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.034020901 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036628008 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036647081 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036694050 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036700964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036731005 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036961079 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.036998987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.037404060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.037439108 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038003922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038047075 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038820028 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038847923 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038865089 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038871050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.038906097 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.040050030 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.040112972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.040153027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.040191889 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.041385889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.041449070 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042201042 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042251110 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042290926 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042304039 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042329073 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042342901 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042892933 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042915106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042948008 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042953968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.042996883 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.043292046 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.043344021 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.044028044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.044050932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.044075012 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.044080973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.044112921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.045553923 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.045597076 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.046559095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.046583891 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.046606064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.046613932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.046648979 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.047769070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.047794104 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.047818899 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.047825098 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.047861099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.049017906 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.049072027 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.050286055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.050311089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.050343990 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.050349951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.050385952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.051351070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.051373959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.051404953 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.051412106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.051445961 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052064896 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052128077 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052134037 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052160978 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052186012 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052566051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.052635908 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054126024 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054152966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054169893 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054176092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054217100 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054953098 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.054996014 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.055002928 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.056175947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.056197882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.056222916 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.056230068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.056277990 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.057343960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.057400942 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.058542967 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.058568001 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.058584929 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.058592081 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.058620930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.059989929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060014963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060033083 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060039043 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060070038 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060303926 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060347080 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060372114 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060386896 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060420036 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060781956 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.060827017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.061979055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.062002897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.062041044 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.062047958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.062081099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.063254118 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.063276052 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.063294888 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.063301086 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.063332081 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.064174891 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.064219952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.065366983 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.065395117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.065418005 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.065423965 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.065462112 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.066406012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.066432953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.066452980 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.066459894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.066488028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.067517996 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.067576885 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.067987919 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068034887 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068063974 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068077087 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068118095 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068675041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068701029 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068722010 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068727970 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.068763971 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.069618940 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.069649935 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.069670916 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.069678068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.069710970 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.070660114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.070705891 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.071763039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.071790934 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.071806908 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.071814060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.071846008 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.072856903 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.072884083 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.072912931 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.072920084 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.072956085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.073872089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.073928118 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.074939013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.074966908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.074987888 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.074994087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.075031042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.075965881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.075992107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076028109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076035023 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076086044 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076543093 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076586962 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076611042 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076630116 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.076653004 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077066898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077097893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077132940 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077138901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077176094 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077605009 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077775002 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077784061 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.077980995 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.078023911 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079319000 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079344034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079391003 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079399109 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079437971 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079965115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.079999924 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.080024004 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.080030918 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.080060005 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.081020117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.081060886 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.082041025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.082067966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.082083941 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.082089901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.082146883 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083018064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083074093 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083081961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083300114 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083339930 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083359003 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083367109 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083394051 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083410978 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083955050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.083981991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.084024906 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.084032059 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.084064007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085086107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085131884 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085947990 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085973024 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085988998 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.085998058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.086112976 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.086792946 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.086817026 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.086832047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.086838961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.087228060 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.087765932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.087802887 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.088713884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.088757038 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.088948965 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.088992119 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.089632034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.089658022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.089672089 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.089678049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.089709997 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.090604067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.090651035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091188908 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091236115 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091249943 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091263056 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091289997 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091314077 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091792107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091826916 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091850996 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091857910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.091891050 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.092705011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.092735052 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.092747927 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.092753887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.092814922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.093439102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.093477964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.094291925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.094311953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.094327927 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.094333887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.094372988 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.095206022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.095230103 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.095249891 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.095257044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.095459938 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.096133947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.096189976 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097023010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097054005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097070932 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097084999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097115993 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097132921 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097179890 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097196102 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097204924 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097234011 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097254038 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097945929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097975016 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097990036 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.097997904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.098026991 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.098941088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.098979950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.099612951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.099642992 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.099657059 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.099663019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.099822998 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.100512028 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.100538015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.100553989 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.100560904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.100676060 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.101391077 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.101428032 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.102264881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.102288961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.102308035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.102314949 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.102348089 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103106976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103128910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103149891 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103156090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103188992 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103859901 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103899956 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103913069 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103925943 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103940964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103959084 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103991032 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.103991985 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104022980 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104068995 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104868889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104892015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104919910 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104927063 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.104959011 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.105731010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.105753899 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.105763912 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.105770111 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.105804920 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.106543064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.106621981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.106628895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.107395887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.107419968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.107459068 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.107466936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.107578993 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.108227015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.108264923 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109040022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109064102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109093904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109098911 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109137058 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109664917 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109707117 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109740973 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109769106 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109788895 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109846115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109869957 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109884977 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109890938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.109946012 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.110769033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.110819101 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.111604929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.111633062 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.111650944 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.111656904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.111692905 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.112442970 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.112468958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.112489939 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.112497091 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.112550020 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.113193989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.113245964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.113975048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114022017 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114044905 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114052057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114090919 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114759922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114782095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114826918 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114834070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114872932 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114950895 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.114993095 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.115024090 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.115046024 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.115072966 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.115593910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.115637064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.116336107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.116362095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.116391897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.116399050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.116449118 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117187977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117211103 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117237091 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117244005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117286921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117948055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.117990017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.118776083 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.118802071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.118851900 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.118859053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.118902922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.119467020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.119492054 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.119524002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.119530916 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.119575977 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.120286942 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.120342970 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121030092 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121071100 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121119976 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121133089 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121145964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121160030 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121170998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121210098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121217966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121263981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121819019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.121864080 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.122423887 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.122493029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.122611046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.122682095 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.123389959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.123414040 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.123512983 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.123519897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.123651028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124203920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124229908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124252081 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124258041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124296904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124896049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.124972105 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125696898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125720978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125767946 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125775099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125828981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.125999928 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126039028 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126066923 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126091957 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126115084 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126502037 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126526117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126559019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126565933 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126605988 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126832962 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126894951 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.126908064 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.127130985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.127193928 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.127427101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.128127098 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.128252029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.128259897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129106998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129132986 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129163027 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129169941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129218102 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129412889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129439116 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129499912 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129504919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.129554987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130106926 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130151987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130880117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130904913 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130934000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130940914 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.130980015 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131520987 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131561041 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131599903 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131627083 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131652117 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131669998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131671906 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131697893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131721020 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131726980 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.131778002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.132366896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.132390976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.132410049 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.132416010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.132472038 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133182049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133224964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133836031 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133861065 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133881092 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133886099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.133955002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.134546041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.134571075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.134602070 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.134608984 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.134653091 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135230064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135288000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135940075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135971069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135989904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.135998011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136035919 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136234045 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136276960 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136317968 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136328936 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136394024 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136884928 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136910915 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136976004 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.136982918 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.137025118 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.137382984 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.137465000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.138091087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.138114929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.138148069 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.138154030 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.138210058 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139019012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139041901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139070034 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139076948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139126062 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139882088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.139933109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140180111 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140207052 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140252113 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140256882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140290022 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140846968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140868902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140897036 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140921116 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140929937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140944958 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.140994072 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141005993 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141033888 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141035080 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141056061 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141563892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.141640902 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142180920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142204046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142222881 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142229080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142282963 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142936945 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142961979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142982960 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.142990112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.143028021 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.143601894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.143732071 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144253969 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144321918 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144359112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144406080 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144901991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144926071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144952059 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.144958973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145004034 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145585060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145649910 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145656109 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145844936 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145894051 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145921946 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145940065 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145968914 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.145993948 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.146368027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.146420002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.146426916 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.146562099 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.146617889 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147058010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147083044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147111893 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147118092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147212982 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147586107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147603035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147644043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147649050 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.147702932 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.148224115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.148308039 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149194002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149219036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149244070 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149250984 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149303913 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149547100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149579048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149595022 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149600983 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149610996 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149652004 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149658918 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.149701118 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150295019 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150343895 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150394917 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150405884 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150438070 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150516033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150537014 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150568008 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150573969 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.150612116 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151462078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151489973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151509047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151514053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151523113 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.151568890 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.152473927 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.152498960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.152518988 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.152525902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.152554035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153388977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153418064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153441906 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153450012 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153456926 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.153485060 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154320955 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154344082 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154377937 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154385090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154424906 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154846907 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154887915 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154923916 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154937983 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.154967070 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155261993 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155292988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155314922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155322075 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155328035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.155371904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.156227112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.156250954 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.156271935 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.156279087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.156321049 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157104015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157133102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157150984 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157155991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157166004 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.157196045 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158075094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158118963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158122063 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158128977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158159018 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.158977985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159001112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159015894 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159025908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159044981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159050941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159064054 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159106970 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159152031 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159152031 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159177065 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159917116 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159940958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.159996033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160001993 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160845995 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160876989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160902977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160907030 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160912991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.160945892 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.161730051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.161760092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.161803007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.161809921 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.162578106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.162604094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.162614107 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.162620068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.162657976 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163500071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163527966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163537979 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163543940 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163552999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163568974 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163587093 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163594007 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163611889 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163635969 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163644075 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163666010 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163686037 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163743973 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163904905 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.163914919 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.164349079 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.164380074 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.164397955 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.164403915 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.164444923 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165246010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165276051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165282965 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165287971 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165302038 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165323019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165328979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.165376902 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.166110039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.166141987 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.166162968 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.166168928 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.166212082 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167000055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167061090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167078972 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167078972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167088032 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167120934 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167138100 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167159081 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167192936 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167211056 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167228937 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167256117 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167860031 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167891979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167907953 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167913914 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.167954922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168718100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168766022 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168868065 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168889999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168911934 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168916941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.168946028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.169564009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.169636965 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.169640064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.169650078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.169687033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170466900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170497894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170521975 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170536995 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170542002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170568943 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.170958996 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171001911 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171072960 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171099901 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171127081 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171150923 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171262026 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171293974 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171308041 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171314001 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.171351910 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172126055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172157049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172172070 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172178030 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172188044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172223091 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172229052 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172266960 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172934055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.172964096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.173000097 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.173006058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.173043013 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.173779011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.173834085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174037933 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174058914 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174094915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174099922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174140930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174663067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174688101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174731016 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174736023 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.174770117 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175436974 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175489902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175504923 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175509930 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175519943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175560951 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175568104 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175602913 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175668955 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175719976 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175780058 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175806999 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175832987 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.175853968 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.176233053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.176259041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.176304102 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.176310062 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.176359892 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177004099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177047968 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177058935 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177063942 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177139997 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177848101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177875042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177891016 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177896976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177906036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177951097 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177957058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.177988052 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.178627014 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.178649902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.178689003 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.178694963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.178734064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179209948 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179256916 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179290056 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179306984 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179332018 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179433107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179452896 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179460049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179469109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179474115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179485083 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179513931 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179519892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.179567099 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180073023 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180129051 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180200100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180232048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180248976 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180254936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180301905 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.180989981 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181016922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181036949 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181041002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181046009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181080103 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181818008 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181844950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181862116 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181866884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.181898117 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182566881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182590008 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182610989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182612896 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182624102 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182673931 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182743073 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182786942 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182817936 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182827950 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.182856083 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.183309078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.183326006 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.183343887 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.183351040 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.183387995 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184139013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184160948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184182882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184210062 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184215069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184261084 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184902906 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184935093 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184957981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184962988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.184978008 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185623884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185645103 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185667038 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185703039 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185709953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.185771942 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.186408997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.186443090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.186464071 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.186470985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.186501026 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187109947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187118053 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187135935 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187159061 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187160015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187186003 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187191010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187247038 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187256098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187268019 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187885046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187911034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187949896 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187956095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.187999010 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188759089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188787937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188811064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188834906 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188841105 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.188858986 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189404964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189481974 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189487934 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189579964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189605951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189625025 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189630985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.189686060 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190205097 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190251112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190273046 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190279961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190311909 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190514088 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190560102 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190597057 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190620899 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.190648079 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191123962 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191152096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191164017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191169977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191181898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191205025 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191207886 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191216946 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.191262007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192127943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192167044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192183018 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192188025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192198038 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192250013 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192250013 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.192257881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193068027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193097115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193111897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193115950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193121910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193171978 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193821907 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193864107 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193908930 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.193929911 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194016933 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194030046 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194042921 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194061995 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194067955 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194077969 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194101095 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194106102 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194138050 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194143057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194185019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194607019 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194653988 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194663048 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194889069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194911957 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194935083 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194941044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.194996119 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195159912 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195195913 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195852041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195880890 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195894003 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195899963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195909977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195943117 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.195949078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196187973 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196784973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196809053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196830034 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196836948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196846008 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196868896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196872950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196878910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.196904898 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197036982 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197074890 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197096109 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197108984 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197138071 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197158098 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197685957 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197729111 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197843075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197864056 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197880983 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197885990 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.197920084 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198663950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198697090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198719978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198729038 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198734999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.198760033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199558020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199606895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199628115 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199634075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199641943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199666023 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199676037 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199681997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.199706078 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200510025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200544119 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200561047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200567007 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200575113 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200612068 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.200965881 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201009989 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201030970 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201041937 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201077938 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201107025 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201396942 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201421022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201450109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201456070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201493979 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201494932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201504946 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.201549053 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202351093 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202378988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202404022 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202409029 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202420950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202449083 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202461004 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.202471972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203169107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203202963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203226089 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203229904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203238964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.203286886 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204076052 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204096079 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204118967 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204121113 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204128981 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204149961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204159975 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204175949 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204179049 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204188108 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204190016 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204196930 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204217911 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204267025 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204267025 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204277039 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204952002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.204988003 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205013990 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205029964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205035925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205058098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205796003 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205832005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205857992 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205872059 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205878973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205888033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205904007 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205924988 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.205929041 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206733942 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206760883 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206774950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206780910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206815958 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206856012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.206912041 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207124949 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207168102 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207190990 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207200050 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207243919 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207262039 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207633972 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207667112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207693100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207720041 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207726002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207760096 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207767010 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.207817078 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208574057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208606958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208626986 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208633900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208643913 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208671093 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208676100 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208682060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.208720922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209372997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209428072 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209546089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209567070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209587097 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209593058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.209605932 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210330963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210366011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210383892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210413933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210421085 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210448980 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210738897 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210778952 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210808992 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210827112 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.210848093 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211020947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211049080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211075068 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211081028 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211086988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211117029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211410999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211481094 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211870909 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211893082 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211913109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211918116 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.211946964 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212182045 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212230921 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212235928 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212666035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212696075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212718964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212742090 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212748051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.212783098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213471889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213499069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213532925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213567019 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213573933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213581085 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213608027 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213629961 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213650942 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.213686943 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214432001 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214462042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214483976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214487076 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214493036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.214523077 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215111971 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215141058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215153933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215158939 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215168953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215182066 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215194941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215209961 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215215921 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215251923 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215925932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215953112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215972900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215986013 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.215991020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216033936 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216289043 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216327906 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216368914 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216397047 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216419935 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216757059 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216782093 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216799021 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216805935 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216811895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216825962 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.216846943 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217525005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217554092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217577934 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217582941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217591047 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217609882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217629910 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217636108 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.217648983 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218357086 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218385935 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218408108 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218409061 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218416929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.218473911 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219048977 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219086885 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219125986 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219140053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219155073 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219166994 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219173908 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219191074 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219194889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219202042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219221115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219228029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219243050 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219248056 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219290018 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219912052 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219952106 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.219979048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220000029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220000982 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220000982 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220010042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220019102 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220068932 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220767975 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220802069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220808029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220813036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220825911 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220844030 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220849037 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.220869064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221507072 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221553087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221573114 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221577883 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221587896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221611977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221612930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221621037 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.221658945 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222024918 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222522974 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222552061 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222572088 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222578049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222587109 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222606897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222610950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222630024 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222646952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222651958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222671032 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222676992 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222708941 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222739935 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222754002 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222779036 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.222807884 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223473072 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223516941 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223524094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223546028 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223589897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223627090 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223633051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.223701000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224478960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224510908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224523067 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224528074 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224539042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224558115 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224564075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224571943 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224606037 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224611998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.224658012 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225322962 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225363970 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225372076 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225389004 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225399971 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225404024 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225429058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225452900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225452900 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225455046 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225461960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225483894 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225492954 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225507975 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225528955 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225533009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.225565910 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226336002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226362944 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226389885 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226396084 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226402044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226422071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226432085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226438999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.226461887 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227216959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227252960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227266073 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227272987 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227282047 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227305889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227313042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227318048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.227343082 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228024960 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228065968 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228107929 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228115082 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228200912 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228204012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228228092 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228233099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228257895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228281021 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228281975 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228290081 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228302002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.228329897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229111910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229137897 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229146004 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229151011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229162931 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229206085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229212046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229244947 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229541063 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.229587078 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230025053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230053902 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230078936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230087996 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230093002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230103970 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230113983 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230146885 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230150938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230333090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230369091 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230375051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230489016 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230534077 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230577946 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230602026 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230621099 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230679035 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.230978966 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231008053 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231031895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231054068 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231057882 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231065035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231090069 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231121063 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231301069 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231370926 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231905937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231934071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231956005 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231975079 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231980085 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.231986046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232002974 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232023954 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232742071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232784033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232784986 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232791901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232819080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232825994 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232831955 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232882977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232918024 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232923985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.232954979 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233063936 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233781099 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233793020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233830929 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233839989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233865976 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233870983 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233871937 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233875990 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233881950 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233890057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233899117 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233916044 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233922958 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.233939886 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234635115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234664917 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234689951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234713078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234834909 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234834909 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234841108 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.234939098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235529900 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235558033 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235579967 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235584974 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235594034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235618114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235636950 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235642910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.235652924 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236298084 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236335993 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236363888 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236386061 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236404896 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236434937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236462116 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236483097 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236495972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236502886 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236519098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236567020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236618042 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.236624002 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237253904 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237283945 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237308979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237322092 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237329006 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237338066 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237351894 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237371922 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.237375975 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238214016 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238240957 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238266945 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238282919 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238290071 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238298893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238315105 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238322973 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238342047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238347054 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238522053 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238683939 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238723993 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238748074 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238775969 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.238795996 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239052057 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239079952 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239105940 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239120960 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239125967 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239135027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239146948 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239176035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239180088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239866018 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239886045 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239911079 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239917040 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239926100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239948988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239958048 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239964962 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.239985943 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240772009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240801096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240825891 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240843058 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240848064 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240856886 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240873098 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240899086 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.240902901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241019964 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241065979 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241106033 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241128922 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241152048 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241689920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241718054 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241739035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241759062 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241761923 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241771936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241801023 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241806030 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241822958 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241852999 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.241866112 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242347956 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242376089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242392063 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242397070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242407084 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242429972 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242434978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.242477894 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243143082 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243171930 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243185997 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243191004 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243199110 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243223906 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243225098 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243233919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243277073 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243686914 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243724108 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243767023 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243784904 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243805885 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.243823051 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244014025 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244041920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244060040 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244066000 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244075060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244093895 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244097948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244117022 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244122982 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244154930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244911909 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244941950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244967937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244971991 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244976997 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.244995117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245019913 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245040894 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245047092 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245091915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245676994 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245695114 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245698929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245723009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245738029 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245743990 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245748043 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245755911 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245825052 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245856047 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245883942 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.245904922 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246608019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246643066 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246673107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246675968 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246681929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246700048 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246717930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246723890 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.246737957 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247373104 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247395039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247426987 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247432947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247442961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247467995 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247495890 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247502089 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.247524977 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248179913 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248209953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248231888 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248251915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248258114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248369932 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248397112 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248414040 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248416901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248506069 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248545885 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248573065 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248594046 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248625994 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.248656034 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249018908 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249046087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249066114 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249070883 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249080896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249106884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249121904 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249128103 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249138117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249145985 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249190092 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249193907 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249922991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249952078 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.249979019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250000000 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250009060 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250017881 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250037909 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250051022 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250081062 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250087023 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250124931 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250811100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250848055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250864029 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250869989 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250888109 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250915051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250921965 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250927925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.250961065 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251229048 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251270056 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251293898 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251307011 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251333952 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251352072 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251415014 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251421928 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251465082 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251787901 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251816034 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251837015 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251843929 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251852036 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251878023 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251882076 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251890898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251910925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251924992 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251931906 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.251948118 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252754927 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252845049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252846003 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252854109 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252877951 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252897978 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252902985 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.252980947 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253010988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253027916 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253035069 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253042936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253048897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253084898 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253089905 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253174067 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253211975 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253240108 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253262997 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253283978 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253887892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253918886 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253945112 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253945112 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253956079 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.253982067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254004002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254008055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254017115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254025936 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254053116 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254801035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254832983 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254859924 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254867077 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254872084 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254890919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254901886 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254909039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254918098 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254925013 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254967928 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.254971981 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255666971 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255736113 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255738974 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255753040 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255762100 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255783081 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255808115 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255812883 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255831957 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255836010 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255846024 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255866051 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255873919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255898952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255903959 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.255990982 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256679058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256709099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256717920 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256722927 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256736994 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256750107 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256763935 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256767988 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256776094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256797075 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256824017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256829977 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256853104 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256859064 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256865025 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256930113 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256937981 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.256994009 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257078886 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257577896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257606983 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257633924 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257652998 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257661104 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257668972 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257694960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257697105 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257704020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257720947 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.257742882 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258528948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258558035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258574963 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258580923 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258590937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258619070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258631945 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258640051 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258647919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258666992 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258692980 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.258696079 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259462118 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259490013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259536982 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259557962 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259563923 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259572029 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.259610891 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260310888 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260335922 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260359049 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260365009 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260381937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260406017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260409117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260417938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260442019 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260474920 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.260482073 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261255980 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261281967 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261307001 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261331081 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261332035 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261342049 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261364937 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261370897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261389017 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261393070 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.261447906 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262149096 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262178898 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262202978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262206078 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262212992 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262243032 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262249947 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262257099 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262270927 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262274981 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262298107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262315035 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262320042 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.262356043 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263037920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263067961 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263096094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263114929 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263119936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263128996 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263154984 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263175011 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263181925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263216019 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.263972044 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264000893 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264028072 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264030933 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264038086 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264065027 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264072895 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264079094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264090061 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264117002 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264122963 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264138937 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264836073 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264866114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264893055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264914036 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264920950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264930964 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264949083 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264959097 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264971018 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.264976978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265775919 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265806913 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265836954 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265844107 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265850067 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265863895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265876055 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265892982 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265902996 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265909910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.265925884 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266580105 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266608953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266637087 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266659975 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266664982 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266674995 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266700983 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266704082 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266710043 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266752005 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.266781092 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267505884 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267537117 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267565012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267590046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267608881 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267615080 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267622948 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.267673969 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268306017 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268337011 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268357038 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268362999 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268372059 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268399954 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268403053 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268414021 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268425941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268450975 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268456936 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.268479109 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269170046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269198895 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269227028 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269239902 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269247055 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269256115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269282103 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269298077 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269304991 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.269335032 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270061016 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270093918 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270112991 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270117998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270127058 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270154953 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270159960 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270165920 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270180941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270230055 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270236015 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270253897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270888090 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270917892 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270946026 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270951033 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270956993 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270977020 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.270999908 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271001101 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271011114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271028996 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271050930 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271889925 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271919012 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271933079 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271939039 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271950006 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271979094 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271987915 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.271994114 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272003889 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272022963 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272044897 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272048950 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272577047 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272607088 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272625923 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272630930 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272639990 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272665024 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272671938 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272680998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272706032 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272716999 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272722960 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.272746086 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273438931 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273468018 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273489952 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273497105 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273504972 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273535013 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273540020 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273545980 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273564100 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273587942 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273588896 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273597956 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273611069 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.273634911 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274338007 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274395943 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274406910 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274441004 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274451971 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274456978 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274492979 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274518967 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274528980 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274534941 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.274548054 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275454998 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275490046 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275526047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275537014 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275571108 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275576115 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275623083 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.275661945 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.364701033 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.367588997 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.375325918 CEST49733443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.375355005 CEST4434973331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.380372047 CEST49730443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.380381107 CEST4434973031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.635426044 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.635445118 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.635505915 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.637732983 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.637743950 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.640034914 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.640042067 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.640106916 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.640723944 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.640729904 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.750479937 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.750525951 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.751218081 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.751497984 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.751514912 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.773890972 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.773986101 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.774285078 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.774324894 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.774411917 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.774420977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.774462938 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.775171995 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.775209904 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.775516033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.775522947 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776040077 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776118040 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776124001 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776247025 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776889086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776926994 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776957989 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.776962042 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.777792931 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.777890921 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.777896881 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.777977943 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.833141088 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.833179951 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.833252907 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.833528996 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.833551884 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.837266922 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.837322950 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.852752924 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.853588104 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.853604078 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855015993 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855082989 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855415106 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855544090 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855566025 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.855669022 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.860527039 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.860610962 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.864837885 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.864842892 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.865298033 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.877852917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.877893925 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.877927065 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.877933025 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.878051996 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.881210089 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.881244898 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.881400108 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.881406069 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.881611109 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.887721062 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.887794018 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.893850088 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.893886089 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.893923998 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.893929958 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.894098997 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.898158073 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.898195028 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.898232937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.898251057 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.898360968 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.902157068 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.906121969 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.916110039 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.923137903 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.923260927 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.923269987 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.923296928 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.923751116 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.944434881 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.964241982 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.967650890 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.967681885 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.968208075 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.968669891 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.968760967 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.968841076 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.970130920 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.992110968 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.012136936 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.017179966 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.044558048 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.048559904 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.048595905 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.049442053 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.049511909 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.050659895 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.050709963 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.051414967 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.051428080 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.056133986 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.056220055 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.056272030 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.056454897 CEST49744443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.056467056 CEST44349744184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086822987 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086874008 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086920977 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086941957 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086945057 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086955070 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.086957932 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.087080956 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.091792107 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.091806889 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.092499971 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.092979908 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.092992067 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.093903065 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.093935013 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.093961000 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.093966007 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.094002962 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.098577023 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.098608971 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.098664999 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.098681927 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.099153996 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.099168062 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.101176977 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.101213932 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.101232052 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.101236105 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.101280928 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.108422041 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.108524084 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.115686893 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.115765095 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.115781069 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.116019964 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.173763037 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.173830032 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.173863888 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.190682888 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.190716028 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.190738916 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.190745115 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.190784931 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.194379091 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.194411993 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.194480896 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.194487095 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.201632023 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.201689005 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.201693058 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.208888054 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.208920956 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.209049940 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.209054947 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.209212065 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.216185093 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.216228962 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.216252089 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.216255903 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.216294050 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.222929001 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.223455906 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.223489046 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.223685026 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.223689079 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.225011110 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.230741024 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.230828047 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.238019943 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.238053083 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.238101959 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.238106012 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.238142014 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.239501953 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.239686966 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.245187998 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.245253086 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.245256901 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.255215883 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.255283117 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.255286932 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.260998011 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.261377096 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.261401892 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.263079882 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.263114929 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.263144970 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.263149977 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.263411999 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.270044088 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.270118952 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.273637056 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.273670912 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.273704052 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.273708105 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.273744106 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281318903 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281330109 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281347990 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281373024 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281380892 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281411886 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281433105 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281481028 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281493902 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.281641960 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.282339096 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.282371044 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.282396078 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.282399893 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.282430887 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.297063112 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.297095060 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.297136068 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.297139883 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.297174931 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.298172951 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.298244953 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.303951979 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.304052114 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.304816961 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.304886103 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.304892063 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.304891109 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.311074972 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.311104059 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.311135054 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.311139107 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.311172962 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.312069893 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.312642097 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.312652111 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.313412905 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.313496113 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.314182997 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.314193010 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.314439058 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.314481020 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.314491034 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320429087 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320461035 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320496082 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320518970 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320578098 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320581913 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320625067 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320770979 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.320787907 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.325181961 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.326180935 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.326562881 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328293085 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328301907 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328327894 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328372002 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328392029 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328416109 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.328434944 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.331609964 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.331641912 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.331681013 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.331684113 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.331727028 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.336416960 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.336486101 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.336570978 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.336755991 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.341783047 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.341860056 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.346788883 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.346822023 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.346858978 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.346863031 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.346899033 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.351795912 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.351828098 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.351938009 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.351942062 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.353851080 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.356045961 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.356121063 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.356585979 CEST49745443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.356594086 CEST4434974531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.364698887 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368705988 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368714094 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368760109 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368782043 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368792057 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368828058 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368844986 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368858099 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368858099 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368870020 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.368882895 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369122028 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369170904 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369183064 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369191885 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369219065 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.369237900 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.372106075 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.397176027 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.397279024 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.401185036 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.401264906 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.401422977 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.405034065 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.405046940 CEST4434974631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.405392885 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.405416012 CEST49746443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416018963 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416028023 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416076899 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416121006 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416127920 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.416172028 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.456192970 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.456208944 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.456296921 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.456305027 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.456363916 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.463871956 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.463926077 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.463946104 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.463958979 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.463972092 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.464062929 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.464071035 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.464155912 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.467683077 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.467721939 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.467742920 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.467749119 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.467781067 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.470349073 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.470402002 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.472762108 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.472796917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.472811937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.472816944 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.472866058 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.475210905 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.475263119 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.475269079 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.482212067 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.482243061 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.482408047 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.482681036 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.482695103 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.496763945 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.496786118 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.496839046 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.497050047 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.497061014 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500407934 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500425100 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500477076 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500511885 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500524998 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.500530958 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.509438038 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.509466887 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.509644985 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.510020971 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.510035992 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.518197060 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.518273115 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.518831015 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.519241095 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.519247055 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.519273043 CEST49754443192.168.2.5184.31.62.93
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.519277096 CEST44349754184.31.62.93192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.529289961 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.529344082 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.529357910 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.530404091 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.530447006 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.530469894 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.530478954 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.530518055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533057928 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533097982 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533101082 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533108950 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533150911 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533770084 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533787966 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533826113 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533832073 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533859015 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.533886909 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.535603046 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.535660028 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.543273926 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.543325901 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.543363094 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.543373108 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.548405886 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.548446894 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.548455954 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.555556059 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.555598974 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.555608034 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562791109 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562805891 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562868118 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562874079 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562907934 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562959909 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562998056 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.562999010 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.563018084 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.563051939 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.570357084 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.570400953 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.571698904 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.571751118 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.571757078 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.577460051 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.577508926 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.584484100 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.584532976 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.584644079 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.584686995 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.592761993 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.592777014 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.592840910 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.592855930 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.592895985 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.593885899 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.593931913 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.593940020 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595563889 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595609903 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595614910 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595624924 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595684052 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.595690012 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597774982 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597815990 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597820997 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597835064 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597878933 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.597883940 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.599327087 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.599370003 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.599375963 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602612019 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602658033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602664948 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602674961 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602724075 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.602729082 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606393099 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606426954 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606462955 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606472969 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606508017 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.606523037 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.608670950 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.608719110 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.608721018 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.608777046 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.609059095 CEST49752443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.609070063 CEST4434975231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.647293091 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.647351980 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.650913000 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.650958061 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.652792931 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.652805090 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.653361082 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.653410912 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.653418064 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.655211926 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.655260086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.655261040 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.655272007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.655303955 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.657560110 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.657603979 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.657612085 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.657650948 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.658190012 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.658232927 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.658232927 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.658252954 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.658291101 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.660207987 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.660254955 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.662647963 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.665533066 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.665577888 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.672828913 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.672868013 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.672874928 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.672884941 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.672919989 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.680052042 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.687345028 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.687383890 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.687402964 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.687412977 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.687453032 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.688904047 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.688966990 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.688976049 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.690140009 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.690180063 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.690197945 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.690205097 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.690243959 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.692760944 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.692802906 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.692851067 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.692858934 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.692895889 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.694575071 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.694709063 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.694756985 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.695389032 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.695444107 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.697992086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.698039055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.698045015 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.698111057 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.710391998 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.723264933 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.723335028 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.723349094 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.724261045 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.724309921 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.724312067 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.724324942 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.724363089 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.726207018 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.726281881 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.726288080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.747165918 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.747179031 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.747664928 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.747813940 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.747829914 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.748307943 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.748553991 CEST49755443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.748573065 CEST44349755142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.750447035 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.750524044 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.751574039 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.751637936 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.752752066 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.752798080 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.752808094 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753104925 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753515959 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753755093 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753798008 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753799915 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753808975 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.753854036 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.754646063 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.755765915 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.755798101 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.755815983 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.755824089 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.755865097 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.757838011 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.757903099 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.758104086 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.758116007 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.758740902 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.759915113 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.759965897 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.759972095 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.767301083 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.767385006 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.767693043 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.784811020 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.784872055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.784881115 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.800110102 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.800110102 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.812120914 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.921824932 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.921886921 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.921899080 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.941883087 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.941956997 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.941987991 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942003012 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942018032 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942038059 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942044973 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942084074 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.942090988 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.949487925 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.949512005 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.949537039 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.949543953 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.949584961 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.957026005 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.957073927 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.958082914 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.958100080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.964605093 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.964629889 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.964653015 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.964658022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.964690924 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.968548059 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.972163916 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.972187042 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.972212076 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.972217083 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.972255945 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.015203953 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.015249014 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.015305996 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.015341043 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.021109104 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.021162033 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.021184921 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026128054 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026139975 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026159048 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026168108 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026180983 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026192904 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026201963 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.026323080 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.029362917 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.029414892 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.029429913 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.036958933 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037022114 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037730932 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037780046 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037781954 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037798882 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.037847996 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.041101933 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.041167021 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.041295052 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.045852900 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.045926094 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.045938015 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.046078920 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.046133995 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.052314997 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.052500963 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.052539110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.055422068 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.055522919 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.057744980 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.057811022 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.057823896 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.063647985 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.063760042 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.063777924 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.063793898 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.063846111 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.065625906 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.065705061 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.065718889 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.065737009 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.065794945 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.073276997 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.073348045 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.080733061 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.080830097 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.080885887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.080948114 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.089637995 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.089725018 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.089728117 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.089756012 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.089806080 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.094942093 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.095010996 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.095033884 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101622105 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101676941 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101690054 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101725101 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101774931 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.101787090 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108639002 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108695030 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108706951 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108730078 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108778954 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.108789921 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.115035057 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.115104914 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.115118027 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.121722937 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.121782064 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.121794939 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125078917 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125130892 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125143051 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125235081 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125288010 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.125302076 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.131859064 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.131920099 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.131934881 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.135091066 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.135160923 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.139079094 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.139149904 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.147453070 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.147516012 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.147530079 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.147576094 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.149806023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.149867058 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.149879932 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152400970 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152461052 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152472973 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152493954 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152550936 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.152563095 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.155847073 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.155909061 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157613039 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157672882 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157684088 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157705069 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157757998 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.157768965 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.161768913 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.162473917 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.162535906 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.162548065 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.164233923 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.164285898 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.164302111 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.164346933 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167234898 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167294025 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167304993 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167393923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167442083 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.167453051 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.172137022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.172190905 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.172205925 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.172538996 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.176918030 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.176975965 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.176995993 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.177032948 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.177078962 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.177093029 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.180881023 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.180939913 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.180957079 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181768894 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181823969 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181844950 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181869984 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181921005 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.181934118 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.186513901 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.186558962 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.186568975 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.189153910 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.189220905 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.189234972 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.189352036 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.189404964 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191308975 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191349030 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191360950 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191375017 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191412926 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.191420078 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.196158886 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.196196079 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.196206093 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.200973988 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.201006889 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.201033115 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.201042891 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.201080084 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.205755949 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.205812931 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.208199978 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.208265066 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.208298922 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.208311081 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.208348989 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.213037014 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.213085890 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.217818975 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.217854023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.217878103 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.217885017 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.217917919 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.222615957 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.222645044 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.222659111 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.222665071 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.222693920 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.227598906 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.227639914 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.232229948 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.232275963 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.232281923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.236860037 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.236888885 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.236892939 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.236897945 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.236927032 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.237967968 CEST49763443192.168.2.5142.250.9.139
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.238009930 CEST44349763142.250.9.139192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.241441965 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.241471052 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.241483927 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.241489887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.241519928 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.245923042 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.245961905 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.250175953 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.250215054 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.250216007 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.250230074 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.250262022 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.254508972 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.254560947 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.254566908 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.254581928 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.254615068 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.258749962 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.258814096 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.263065100 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.263113022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.263113976 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.263133049 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.263163090 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.265858889 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.265902042 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.265907049 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.265928030 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.265980005 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.268436909 CEST49762443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.268443108 CEST4434976231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.268518925 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.268560886 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.269289017 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.271192074 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.271236897 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.271253109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.271260023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.271296978 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.273838997 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.273883104 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.273883104 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.273902893 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.273938894 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.276499987 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.276542902 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.279100895 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.279144049 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.279144049 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.279165030 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.279205084 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.281598091 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.281636953 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.281640053 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.281661987 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.281704903 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.284163952 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.284208059 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.286676884 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.286725044 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.286726952 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.286745071 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.286772966 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.289067984 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.289109945 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.289110899 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.289129972 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.289160967 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.291507006 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.291555882 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.293957949 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.294003963 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.294006109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.294024944 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.294056892 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.296317101 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.296360970 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.296361923 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.296381950 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.296412945 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298305988 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298362017 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298686028 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298724890 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298955917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.298990011 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.299004078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.299014091 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.299093008 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.300476074 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.300507069 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.300570011 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.300575018 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.300677061 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.301059008 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.301101923 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.301101923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.301122904 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.301171064 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.302005053 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.302053928 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.302066088 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.303356886 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.303397894 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.303404093 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.303417921 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.303450108 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.305679083 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.305721998 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.305722952 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.305742979 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.305780888 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.307974100 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.308018923 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.310230970 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.310271978 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.310277939 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.312427998 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.312449932 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.312462091 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.312467098 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.312506914 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.314644098 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.314688921 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.314694881 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.314709902 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.314743996 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.316828966 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.316876888 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.319014072 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.319056034 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.319076061 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.319082022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.319113970 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.321069002 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.321110964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.321116924 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.321131945 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.321165085 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.323164940 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.323230028 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.325227976 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.325270891 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.325283051 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.325289965 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.325333118 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.327265978 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.327308893 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.327344894 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.327352047 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.327387094 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.328433037 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.328521013 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.328527927 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329183102 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329210997 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329241991 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329246044 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329344034 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329382896 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.329407930 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.330708027 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.330734015 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.330765009 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.330769062 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.330862045 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.331372023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.331418991 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.331476927 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.331484079 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.331526041 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.332168102 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.333398104 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.333440065 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.333450079 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.333461046 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.333499908 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.335412979 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.335455894 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.337440014 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.337480068 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.337486029 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.337501049 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.337532043 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.339425087 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.339468002 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.339579105 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.339612007 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.339658976 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.341391087 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.341434002 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.343338966 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.343388081 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.343389988 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.343410015 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.343444109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.345298052 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.345339060 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.345340014 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.345360994 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.345395088 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.347234964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.347282887 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.349263906 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.349304914 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.349306107 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.349327087 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.349374056 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.351037025 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.351077080 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.351083040 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.351099968 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.351131916 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.352897882 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.352938890 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.354731083 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.354770899 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.354770899 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.354792118 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.354825974 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.356547117 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.356587887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.356594086 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.356609106 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.356642008 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.358360052 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.358417988 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.360230923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.360274076 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.360280991 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.360295057 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.360332012 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.361967087 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.362006903 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.362025023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.363770008 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.363791943 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.363812923 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.363820076 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.363857031 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.365564108 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.365607023 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.367311001 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.367350101 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.367353916 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.367372036 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.367402077 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369143963 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369184971 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369205952 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369215012 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369260073 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369335890 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369395018 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.369415045 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370063066 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370089054 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370101929 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370106936 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370136976 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370902061 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370945930 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370949984 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370966911 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.370999098 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.371562958 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.371587992 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.371619940 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.371624947 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.371691942 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.372538090 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.372580051 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.373054028 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.373102903 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374075890 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374118090 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374126911 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374140978 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374171972 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.374545097 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.375652075 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.375696898 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.375701904 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.375719070 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.375750065 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.377218008 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.377259970 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.378782034 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.378832102 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.378844023 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.378853083 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.378885984 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.380403042 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.380446911 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.380476952 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.380485058 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.380527020 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.381859064 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.381917953 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.383321047 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.383367062 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.383374929 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.383388042 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.383424997 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.384886980 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.384929895 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.384929895 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.384958029 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.384993076 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.386317968 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.386368036 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.387763023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.387810946 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.387820959 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.387834072 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.387867928 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.389195919 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.389242887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.389250994 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.389265060 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.389297962 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.390662909 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.390714884 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.392391920 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.392433882 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.392446041 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.392463923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.392496109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.393445015 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.393476963 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.393486023 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.393508911 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.393541098 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.394810915 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.394880056 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.396176100 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.396224022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.396240950 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.396249056 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.396281004 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.397528887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.397577047 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.397588968 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.397598982 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.397643089 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.399178982 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.399233103 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400218964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400254011 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400258064 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400264025 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400293112 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400722027 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400775909 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.400791883 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401416063 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401444912 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401462078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401465893 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401530981 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401566029 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401611090 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.401618958 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402848959 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402898073 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402904987 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402916908 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402944088 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402971029 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.402976990 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.403137922 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.403142929 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.404180050 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.404268026 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.404274940 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.405633926 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.405662060 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.405683994 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.405692101 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.405726910 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.406697035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.406738997 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.406740904 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.406758070 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.406789064 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.407958031 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.408026934 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.409221888 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.409260988 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.409264088 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.409281015 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.409316063 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.410413980 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.410454035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.410480976 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.410489082 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.410525084 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.411705971 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.411752939 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.412894964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.412935019 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.412940979 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.412955999 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.413003922 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.414098978 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.414138079 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.414160013 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.414167881 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.414206028 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.415275097 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.415313959 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.415314913 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.415335894 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.415370941 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.416481972 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.416528940 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.417706013 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.417747021 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.417768955 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.417776108 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.417809963 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.418828964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.418870926 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.418883085 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.418890953 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.418924093 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.419944048 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.419987917 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421158075 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421199083 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421209097 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421219110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421253920 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.421869993 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.422310114 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.422350883 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.422353029 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.422372103 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.422403097 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.423342943 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.423391104 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.424458027 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.424501896 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.424508095 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.424521923 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.424561977 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.425635099 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.425673962 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.425684929 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.425693989 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.425724983 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.426712036 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.426750898 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.427850962 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.427895069 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.427897930 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.427925110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.427980900 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.428910971 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.428952932 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.428953886 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.428976059 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.429007053 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.430023909 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.430058956 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.431082010 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.431113958 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.431121111 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.431126118 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.431169987 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.432147980 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.432190895 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.432195902 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.433259964 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.433289051 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.433299065 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.433305025 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.433345079 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.434278965 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.434322119 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.435338020 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.435374975 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.435376883 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.435398102 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.435431004 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.436325073 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.436355114 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.436359882 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.436364889 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.436397076 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.437366962 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.437405109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.438373089 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.438400984 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.438410997 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.438416004 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.438447952 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.439407110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.439444065 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.439451933 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.439464092 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.439493895 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.440355062 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.440399885 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.441416025 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.441457033 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.441464901 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.441494942 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.441534042 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.442401886 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.442439079 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.442452908 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.442461014 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.442496061 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.443378925 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.443425894 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.444313049 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.444343090 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.444369078 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.444375038 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.444417953 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.445298910 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.445331097 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.445359945 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.445365906 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.445405006 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.446247101 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.446290970 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.447177887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.447228909 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.447232008 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.447249889 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.447288036 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.448112011 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.448158979 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.448174000 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.448214054 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.449069977 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.449107885 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.449111938 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.449129105 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.449163914 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450001001 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450047970 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450901985 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450934887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450943947 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450949907 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.450985909 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.451926947 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.451986074 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.452008009 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.452218056 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.452759981 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.452816010 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.453710079 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.453763962 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.453792095 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.453850985 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.454603910 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.454655886 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.454685926 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.454741955 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.455499887 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.455558062 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.456407070 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.456464052 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.456489086 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.456543922 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.457278013 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.457338095 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.457360029 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458085060 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458137035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458194971 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458206892 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458228111 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458278894 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458291054 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.458995104 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459041119 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459053040 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459856987 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459920883 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459933043 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.459954023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460002899 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460014105 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460717916 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460772038 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460783958 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460804939 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460853100 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.460865021 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.461604118 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.461656094 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.461683035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462438107 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462495089 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462506056 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462527037 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462579012 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.462590933 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463227034 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463277102 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463289022 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463310957 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463376045 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.463387012 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464116096 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464162111 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464174986 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464904070 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464967966 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464978933 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.464998960 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465046883 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465059042 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465753078 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465814114 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465825081 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465846062 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465898037 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.465909958 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.466574907 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.466633081 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.466645002 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467380047 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467432022 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467442989 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467464924 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467518091 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.467530012 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468269110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468324900 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468338013 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468359947 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468413115 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.468425035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469033003 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469083071 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469094992 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469861031 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469913006 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469923973 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.469944954 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470010996 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470022917 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470675945 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470727921 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470738888 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470760107 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470807076 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.470818996 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.471437931 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.471501112 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.471513033 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472237110 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472301006 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472312927 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472383976 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472440004 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.472451925 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473030090 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473088026 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473098993 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473121881 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473169088 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473181963 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473762035 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473819017 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.473829985 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474581003 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474647999 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474658966 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474708080 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474757910 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.474771023 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475362062 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475416899 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475429058 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475450039 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475508928 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.475521088 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476142883 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476203918 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476216078 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476247072 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476294994 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476305962 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476881981 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476941109 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.476953030 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.477616072 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.477682114 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.477686882 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.477715015 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.477758884 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.478421926 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.478480101 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.478507996 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479171038 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479229927 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479240894 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479263067 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479310989 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479321957 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479919910 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479971886 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.479983091 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.480662107 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.480716944 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.480732918 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.480756044 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481417894 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481463909 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481477976 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481502056 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481533051 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481544971 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.481590033 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.482146025 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.482207060 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.482851028 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.482909918 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.483023882 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.483201027 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.483254910 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.525522947 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.568409920 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.568654060 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.569026947 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.569108009 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.569119930 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.569215059 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.569222927 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.597311020 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.597512007 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.597522974 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.598007917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.598095894 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.598123074 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.598128080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.598186016 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.599730015 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.599817991 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.599916935 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.599921942 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.599973917 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.601505041 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.601705074 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.601711035 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.626419067 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.626575947 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.626583099 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.626982927 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.627037048 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.627042055 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.627080917 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.627434969 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.627439022 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628731966 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628828049 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628833055 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628845930 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628972054 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.628977060 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.630424023 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.630537033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.630542040 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.632271051 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.632383108 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.632513046 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.632519007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.632632971 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.633886099 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.633994102 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.634064913 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.634068966 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.634115934 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.635673046 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.635772943 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.637432098 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.637521029 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.637545109 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.637593985 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.639132977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.639194965 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.639238119 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.639312029 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.640855074 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.640960932 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.641669989 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.641674995 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.642644882 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.643680096 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.643683910 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.644237041 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.644279957 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.644344091 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.644347906 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.644471884 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.645952940 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.645993948 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.646162033 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.646167040 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.646286011 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.647721052 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.647785902 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.649485111 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.649528027 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.649651051 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.649656057 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.649718046 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651129007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651170015 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651226997 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651231050 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651551962 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651662111 CEST49761443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.651730061 CEST4434976131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.652879000 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.652947903 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.654582024 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.654623985 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.654649973 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.654655933 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.654736042 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.656346083 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.656441927 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.656445980 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.695085049 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.695815086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.695849895 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.695944071 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.695950031 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.697478056 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.697520018 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.697588921 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.697593927 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.697639942 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.699048996 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.699253082 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.700719118 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.700754881 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.700839996 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.700845003 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.700912952 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.702305079 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.702346087 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.702389956 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.702394009 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.702491045 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.703937054 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.704041004 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.705671072 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.705857992 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.705862999 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.715348959 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.715478897 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.720432043 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.720498085 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.720505953 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.721092939 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.721123934 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.721180916 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.721185923 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.721254110 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.722512007 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.722548008 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.722749949 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.722754002 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.723997116 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.724296093 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.724302053 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.725426912 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.725455046 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.725506067 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.725509882 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.725783110 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.726900101 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.726933002 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.726983070 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.726994991 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.727109909 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.728391886 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.728548050 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.729768991 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.729825974 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.729834080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.729876041 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.730196953 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.731208086 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.731240988 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.731287956 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.731292009 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.731378078 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.732705116 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.733149052 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.734076977 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.734112978 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.734158039 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.734163046 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.734316111 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.735447884 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.735548019 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.735553026 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.736799002 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.736834049 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.736973047 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.736979008 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.737020016 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.738112926 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.738272905 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.739424944 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.739464045 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.739506960 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.739512920 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.739654064 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.740719080 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.740756035 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.741087914 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.741092920 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.741142988 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.741933107 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.741977930 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.742033958 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.742039919 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.742163897 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.743310928 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.743460894 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.744350910 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.744400978 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.744617939 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.744623899 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.745501041 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.745528936 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.745588064 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.745588064 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.745594025 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.746711969 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.747844934 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.747872114 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.747876883 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.747916937 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.747920990 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.748002052 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.748074055 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.760409117 CEST49706443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:00.760432005 CEST4434970631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.229939938 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.276124001 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465405941 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465506077 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465565920 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465626001 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465636969 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465666056 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465708017 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465725899 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.465771914 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.468394995 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.468485117 CEST44349737142.250.9.147192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.468775034 CEST49737443192.168.2.5142.250.9.147
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.507738113 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.507791996 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.507916927 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.508241892 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.508261919 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.723381996 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.723681927 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.723710060 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.724752903 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.724807978 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.725177050 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.725239038 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.725343943 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.725353003 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.807499886 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.807595968 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.807678938 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.807976961 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.808013916 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.828074932 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.840903044 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.840989113 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.841087103 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.841402054 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.841430902 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.936608076 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.936667919 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.936692953 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.943854094 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.943865061 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.943923950 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.943929911 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.943968058 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.944659948 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.944729090 CEST4434976931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.944783926 CEST49769443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.949549913 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.949634075 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.949723959 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.949950933 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:01.949986935 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.020174026 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.020625114 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.020684958 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021049976 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021639109 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021758080 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021780968 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021809101 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.021831989 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.059138060 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.059418917 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.059457064 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.060580969 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.061079979 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.061080933 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.061080933 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.061124086 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.061217070 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.158023119 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.158159018 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.161700010 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.162208080 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.162241936 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.162595987 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.162914038 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.162981987 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.163081884 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.208120108 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277550936 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277605057 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277661085 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277697086 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277709961 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277749062 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277786970 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277818918 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277865887 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.277880907 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.288228989 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.288263083 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.288288116 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.288305044 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.288343906 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.298563957 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.298603058 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.298624039 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.298639059 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.298691988 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.324817896 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.324951887 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325016022 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325048923 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325247049 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325295925 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325309038 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325427055 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325606108 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.325619936 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335045099 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335113049 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335124016 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335180998 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335233927 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.335244894 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.345242023 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.345324039 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.345372915 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.345386028 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.345439911 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.372737885 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.372931004 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.372993946 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.381851912 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.381927013 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.384951115 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.384994984 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.385011911 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.385039091 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.385102034 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.391468048 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.391509056 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.391522884 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.391535044 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.391591072 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.398066998 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.398129940 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.404531002 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.404567957 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.404587030 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.404599905 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.404654026 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.411242962 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.411304951 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.411318064 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.411366940 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.416887045 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.416946888 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.416946888 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.416981936 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.417032003 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.422017097 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.422069073 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.427305937 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.427345991 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.427361965 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.427372932 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.427417994 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.428839922 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.428911924 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432023048 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432080984 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432172060 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432248116 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432477951 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432523966 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432528019 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432533979 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.432570934 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.437869072 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.437983036 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438030958 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438040018 CEST4434977131.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438062906 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438076019 CEST49771443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438536882 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438601017 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438647032 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.438709974 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.445003033 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.445065975 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.451503038 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.451591015 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.451636076 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.451651096 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.451749086 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.458056927 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.458127022 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.458163023 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.458223104 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.463813066 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.463877916 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.463917971 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.463977098 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.468976974 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.469043016 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.474169016 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.474208117 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.474220991 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.474226952 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.474275112 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476814985 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476835966 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476897001 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476936102 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476949930 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.476994038 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.479417086 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.479451895 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.479468107 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.479471922 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.479523897 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524185896 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524195910 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524243116 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524257898 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524260998 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524274111 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.524305105 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.532893896 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.532967091 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.535173893 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.535235882 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.537545919 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.537600994 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.537655115 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.537708998 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.541872978 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.541932106 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.546225071 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.546340942 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.546376944 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.546390057 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.546729088 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.550224066 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.550304890 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.550344944 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.550357103 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.550637960 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.554244041 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.554383039 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.557957888 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558026075 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558120012 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558342934 CEST4434977231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558466911 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558468103 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.558537006 CEST49772443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564145088 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564166069 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564193010 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564276934 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564276934 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.564287901 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607511044 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607542038 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607549906 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607562065 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607569933 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607595921 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607629061 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607655048 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.607686996 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.635799885 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.635808945 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.635833025 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.635895967 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.635967016 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.636008978 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.663901091 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.663932085 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.663955927 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.664089918 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.664091110 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.664156914 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691225052 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691236973 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691266060 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691447973 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691448927 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.691518068 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707834959 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707870960 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707880020 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707905054 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707915068 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707937002 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.707968950 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.708070040 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.710207939 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.710366011 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.724389076 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.724421024 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.724534035 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.724534035 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.724550009 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733422041 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733453035 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733504057 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733560085 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733560085 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733642101 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733768940 CEST49773443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:02.733808994 CEST4434977331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.045744896 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.045825005 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.045906067 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.047398090 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.047435045 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.265438080 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.349759102 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.349786997 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.351063013 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.352366924 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.352552891 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.352582932 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.400115967 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.447329044 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.447410107 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.447495937 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.447774887 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.447808981 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.450788975 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.450860023 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.450934887 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.451114893 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.451150894 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.479379892 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.479480982 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.479542017 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584633112 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584660053 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584784985 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584784985 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584845066 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584898949 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584932089 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.584989071 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.585048914 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.585048914 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.585048914 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.585052967 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630315065 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630341053 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630393028 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630420923 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630449057 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630460024 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630513906 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630534887 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630589962 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630624056 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630633116 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.630661964 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.663686037 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.665121078 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.665142059 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.665652037 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.667896986 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668030024 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668040991 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668039083 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668061018 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668263912 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.668324947 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.669445992 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.669734955 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.669866085 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.669878006 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.669919968 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672549009 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672569036 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672607899 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672625065 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672648907 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672677994 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.672702074 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.716810942 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.716830015 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.716872931 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.716922998 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717000008 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717034101 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717065096 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717065096 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717101097 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717164040 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.717164040 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745213032 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745234013 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745273113 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745320082 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745343924 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.745373011 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.756959915 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.773570061 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.773611069 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.773665905 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.773682117 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.773715973 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.800932884 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.800976038 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.801028013 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.801053047 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.801079988 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.801090002 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.801117897 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.809823036 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.809904099 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.809920073 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.810935974 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.811011076 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876204967 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876399040 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876564026 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876631975 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876698971 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876699924 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.876763105 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.879247904 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.879473925 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.879504919 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.880651951 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.880748987 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.880754948 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985244989 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985280991 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985332966 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985518932 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985518932 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985588074 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:06.985681057 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:07.001486063 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:07.001583099 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:07.003403902 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:07.003633022 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:07.003725052 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.312537909 CEST49774443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.312601089 CEST4434977431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.321109056 CEST49778443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.321141005 CEST4434977831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.321412086 CEST49777443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.321429014 CEST4434977731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569022894 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569066048 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569130898 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569278955 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569343090 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569391012 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569475889 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569502115 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569546938 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569750071 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569766998 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569878101 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569895029 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.569994926 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.570012093 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.782548904 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.782896042 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.782922029 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.783911943 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.783986092 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.784972906 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.785037994 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.785162926 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.785173893 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.786572933 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.786802053 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.786818027 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.786993980 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.787173033 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.787234068 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791507006 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791542053 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791588068 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791645050 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791878939 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.791970015 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.792009115 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.792277098 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.792361975 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.792367935 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.833333969 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.833384037 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.833458900 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.833790064 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.833811045 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.834858894 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.834942102 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835017920 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835450888 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835525990 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835592985 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835633039 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835670948 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835851908 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.835886955 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.836152077 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.840116978 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.843792915 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.843810081 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.862974882 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.865339041 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.865398884 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.988794088 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.991137028 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.994555950 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.996567011 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.996637106 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.996660948 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020317078 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020342112 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020360947 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020401001 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020417929 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020421028 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020467043 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020487070 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020487070 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.020514011 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023674011 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023695946 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023736954 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023751020 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023782015 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023798943 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023803949 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023825884 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023857117 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023869991 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023885965 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.023910046 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.047949076 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.048238039 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.048273087 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.048683882 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.049032927 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.049105883 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.049220085 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.049273014 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.049299002 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.052407980 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.053333998 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.053555012 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.053576946 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.054734945 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055059910 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055210114 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055216074 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055233955 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055234909 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055344105 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.055844069 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.056026936 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.056055069 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.059772015 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.059844971 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.060113907 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.060250044 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.060256958 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.060267925 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.060417891 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.100894928 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.100936890 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.100954056 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101005077 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101027012 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101149082 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101150036 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101150036 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101150036 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101226091 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101273060 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.101319075 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135005951 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135016918 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135059118 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135102034 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135133982 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135152102 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.135174036 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138518095 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138545036 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138592005 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138601065 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138628960 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138632059 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138655901 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138664961 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138675928 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138691902 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138705015 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138712883 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.138755083 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144263983 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144288063 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144330025 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144350052 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144365072 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144395113 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144419909 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144469976 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144469976 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144469976 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.144505978 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181684971 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181715012 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181787014 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181833029 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181859970 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.181883097 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182537079 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182559013 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182602882 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182607889 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182621956 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182640076 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182668924 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182679892 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.182717085 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.189340115 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.189496040 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.189516068 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.202250957 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.202334881 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.203808069 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.203881025 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.203952074 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.204004049 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.204794884 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.204870939 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.204896927 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.204969883 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.205010891 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.205037117 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.207923889 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.208036900 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.209642887 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.209717035 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.209775925 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.211719990 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.211776018 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.211848021 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212379932 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212414980 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212474108 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212735891 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212790966 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212862015 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.212980986 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.213035107 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.213109016 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.213128090 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.213227034 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.213243961 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.215708971 CEST49783443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.215730906 CEST4434978331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.216039896 CEST49782443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.216051102 CEST4434978231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.230645895 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.230710983 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.230880022 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.230880022 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.230947971 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.235616922 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.235688925 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.235709906 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.240139008 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.240190983 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.240289927 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.240673065 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.240701914 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.242077112 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.242108107 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.242157936 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.242351055 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.242366076 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.265866995 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.265923977 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.265980005 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.266005039 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.266036034 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288280964 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288379908 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288434982 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288546085 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288600922 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288616896 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288840055 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.288896084 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.289413929 CEST49788443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.289444923 CEST4434978831.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.299576044 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.299618006 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.299808979 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.299809933 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.299885988 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.317766905 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.317922115 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.317991018 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318030119 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318142891 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318197966 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318212986 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318290949 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318340063 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.318352938 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325438023 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325485945 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325521946 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325536013 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325597048 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325640917 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.325640917 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327408075 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327493906 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327514887 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327573061 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327816963 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327876091 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327889919 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327914953 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327965975 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.327979088 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.328191042 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.328322887 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.328377962 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.338238001 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.338315964 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.338321924 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.338352919 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.338402987 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359498024 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359546900 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359601974 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359622002 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359638929 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359683990 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359687090 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359699011 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.359735966 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.367605925 CEST49784443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.367670059 CEST4434978431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.369834900 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.369869947 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.369914055 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.369921923 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.369961977 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.380161047 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.380206108 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.380247116 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.380256891 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.380309105 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.421799898 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.421911001 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.425055027 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.425085068 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.425123930 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.425158024 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.425213099 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.429701090 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.430031061 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.430089951 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431124926 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431219101 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431512117 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431567907 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431591034 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431622982 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431658030 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.431762934 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.432034016 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.432049036 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.435092926 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.435700893 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.435741901 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.436002016 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.436956882 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.437016964 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.438009977 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.438067913 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.439762115 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.439835072 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.440198898 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.440331936 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.440402031 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.440660954 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.440798044 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.441730976 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.441812038 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.441873074 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.441880941 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.444534063 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.444617987 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.444650888 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.444667101 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.444720984 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.450948000 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.450990915 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.451019049 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.451033115 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.451090097 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.456744909 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.456780910 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.456803083 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.456820011 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.456876040 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.459227085 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.460361004 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.460536003 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.460552931 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.460721970 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.460740089 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.461357117 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.461637020 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.461719036 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.461951017 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.461967945 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.462069988 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.462709904 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.462769032 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463063002 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463149071 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463202953 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463221073 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463438988 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.463493109 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.466617107 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.466645002 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.466670036 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.466680050 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.466721058 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.467159033 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.467186928 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.467211962 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.467226982 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.467279911 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.472323895 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.472353935 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.472379923 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.472392082 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.472440958 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.473098040 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.473120928 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.473143101 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.473153114 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.473197937 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.479593039 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.479654074 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486100912 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486128092 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486171007 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486181021 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486223936 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486816883 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486905098 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.486984015 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.487366915 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.487405062 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.488811970 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.488866091 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.488941908 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.490227938 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.490261078 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491178989 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491209030 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491266012 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491528988 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491547108 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.491595030 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492176056 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492198944 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492247105 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492620945 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492641926 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492645025 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492657900 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492674112 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492692947 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492736101 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492933035 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.492948055 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.493519068 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.493540049 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.493592024 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.494070053 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.494093895 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.494487047 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.494498014 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.494548082 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.495436907 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.495448112 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.495502949 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.495724916 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.495739937 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.496073961 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.496082067 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.496133089 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.496486902 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.496500969 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497272968 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497282982 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497342110 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497668028 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497689009 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.497756004 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498064041 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498075962 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498378038 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498404026 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498429060 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498439074 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498482943 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498841047 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.498856068 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.499181032 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.499195099 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.499820948 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.499846935 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.503612041 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.503678083 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508117914 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508795977 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508821964 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508861065 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508869886 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.508914948 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.514013052 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.514044046 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.514081001 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.514091015 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.514136076 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.528155088 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.528211117 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.528251886 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.528269053 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.528326035 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.532835960 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.532882929 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.532917023 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.532931089 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.532982111 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.537117004 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.537175894 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.541675091 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.541712046 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.541759014 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.541774035 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.541827917 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.545475006 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.545511961 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.545528889 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.545540094 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.545598984 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.549662113 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.549757957 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.553185940 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.553216934 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.553263903 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.553312063 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.553368092 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.556978941 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.557013988 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.557049036 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.557065964 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.557123899 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560405016 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560467958 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560481071 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560559988 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560609102 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560843945 CEST49787443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.560874939 CEST4434978731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.568769932 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.568813086 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.568869114 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.568912983 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.568970919 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.573363066 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.573389053 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.573440075 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.573451042 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.573503971 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.577661991 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.577734947 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.582012892 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.582048893 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.582103014 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.582118988 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.582176924 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.583066940 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.583085060 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.585990906 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.586019993 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.586050987 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.586060047 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.586102962 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.590053082 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.590110064 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.593694925 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.593719006 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.593774080 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.593784094 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.593825102 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.597425938 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.597451925 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.597485065 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.597493887 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.597532988 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.600883007 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.600912094 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.600943089 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.600953102 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.600996017 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.604324102 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.604376078 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.606445074 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.606467009 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.606527090 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.606724024 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.606739044 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.607599020 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.607625961 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.607657909 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.607667923 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.607709885 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.611040115 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.611068010 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.611090899 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.611099005 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.611138105 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.614238977 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.615362883 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.615413904 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.615422010 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.618330002 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.618350029 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.618391991 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.618401051 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.618444920 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.621146917 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.621170044 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.621196985 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.621206999 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.621253967 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.623888969 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.623984098 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.626451015 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.626477003 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.626499891 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.626508951 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.626552105 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.629074097 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.629096031 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.629118919 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.629128933 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.629170895 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.631666899 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.631711006 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.636132002 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.636198997 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.645886898 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.645977020 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.646001101 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.648152113 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.648241043 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649569035 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649642944 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649665117 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649758101 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649813890 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649828911 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649899960 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649954081 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.649969101 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650738955 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650764942 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650803089 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650815964 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650842905 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.650861025 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.653067112 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.655061007 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.655134916 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.657958031 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658082962 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658139944 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658373117 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658402920 CEST4434979774.125.138.104192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658425093 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658453941 CEST49797443192.168.2.574.125.138.104
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658715963 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658715963 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658734083 CEST4434979631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.658771038 CEST49796443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668356895 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668376923 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668422937 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668478966 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668529987 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668571949 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668582916 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668595076 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.668653011 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.670032978 CEST49798443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.670043945 CEST4434979831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.672223091 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.672254086 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.672318935 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.672549963 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.672566891 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.675910950 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.675952911 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.675975084 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.675990105 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676033020 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676155090 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676179886 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676208973 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676217079 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.676259995 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678513050 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678580046 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678586960 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678662062 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678706884 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678772926 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678782940 CEST4434978631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678812981 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.678831100 CEST49786443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700038910 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700118065 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700138092 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700171947 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700192928 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.700217962 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.701931000 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.702311993 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.702373028 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.702739000 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.703083992 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.703207970 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.703326941 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.703361034 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.703372002 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.707324982 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710321903 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710331917 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710381985 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710635900 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710652113 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.710902929 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711312056 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711369991 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711429119 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711730957 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711740971 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.711827040 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712224960 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712285995 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712291002 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712577105 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712707996 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712730885 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712775946 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712794065 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.712802887 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.713251114 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.713300943 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.713606119 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.713618994 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.713898897 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.714006901 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.714015007 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.714051008 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.714077950 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.714338064 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715091944 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715210915 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715327024 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715363979 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715435028 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.715444088 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.716466904 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.716662884 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.716674089 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717035055 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717075109 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717129946 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717192888 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717328072 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717392921 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717444897 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717581987 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717597008 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717612028 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717832088 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717931986 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.717931986 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.718046904 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.718080997 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.718605995 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.718908072 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719034910 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719047070 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719099045 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719105005 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719168901 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719176054 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719233036 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719572067 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719659090 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.719945908 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720016003 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720108986 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720123053 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720160961 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720180988 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720719099 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720932961 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.720943928 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.721494913 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.721797943 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.721930981 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.722033024 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728677988 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728784084 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728842974 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728873014 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728940964 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.728996038 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.729008913 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.729062080 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.739227057 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.739295959 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.739362001 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.739376068 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.745110989 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.745179892 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.745260000 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.745870113 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.745902061 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.749710083 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.749783039 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.749799013 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.756120920 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760104895 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760109901 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760113955 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760116100 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760154009 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.760153055 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.773948908 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.774775982 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.774830103 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.775645018 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.775666952 CEST4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.775675058 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.775711060 CEST49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.777627945 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.777659893 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.777719021 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.777934074 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.777951002 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.819000959 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.819647074 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.819683075 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.820679903 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.820735931 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.822082996 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.822195053 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.822504997 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.822515011 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.834243059 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.834285975 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.834322929 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.834388971 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.834450960 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.837812901 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.837990046 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.837996006 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.838068008 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.838136911 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.843914986 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.843981028 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.850601912 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.850783110 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.850783110 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.850860119 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.850923061 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.856959105 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857034922 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857117891 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857177973 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857229948 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857767105 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857773066 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857777119 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857794046 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857801914 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857804060 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.863924026 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.864042044 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.868073940 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.868144989 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.868172884 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.868221998 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.868274927 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.870870113 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.870903015 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.870964050 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.871170044 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.871253967 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.871318102 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.872277021 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.872294903 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.872513056 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.872544050 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.873919964 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.873986959 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.874013901 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.874073029 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.874125957 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.879448891 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.879511118 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.885468006 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.885531902 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.885559082 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.885615110 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.891530991 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.891753912 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.891766071 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.892901897 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.920322895 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.920768976 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.920780897 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.921391964 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922172070 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922292948 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922373056 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922425985 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922553062 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922595978 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922616005 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922707081 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.922760010 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.926539898 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.927794933 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.927874088 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.927922010 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928076982 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928136110 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928148985 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928287029 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928340912 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928836107 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928904057 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.928972006 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929105043 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929162025 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929222107 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929320097 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929331064 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929371119 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929372072 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929394960 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.929413080 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.930505037 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.930573940 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.930624008 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935764074 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935811996 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935866117 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935889006 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935909986 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935952902 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935957909 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.935986996 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.936026096 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.936903000 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.936961889 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.938050032 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.938129902 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.938144922 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.938190937 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.938255072 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.940898895 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.940977097 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.942954063 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.943022013 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.943459034 CEST49802443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.943475008 CEST4434980231.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947149038 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947230101 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947263002 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947278976 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947361946 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947698116 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947736025 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947751045 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947765112 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.947861910 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950336933 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950349092 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950386047 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950393915 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950419903 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950453043 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950474024 CEST49812443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950489044 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950501919 CEST4434981231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950536013 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950536013 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950536013 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950536013 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.950572968 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951134920 CEST49808443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951157093 CEST4434980831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951381922 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951426029 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951590061 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951601028 CEST4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951613903 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951649904 CEST49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951668978 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951720953 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951740026 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.951798916 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.952490091 CEST49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.952502966 CEST4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.953708887 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.953768969 CEST4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.953830957 CEST49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955461979 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955491066 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955534935 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955537081 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955568075 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955576897 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955585003 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955601931 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955611944 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955648899 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955825090 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955861092 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955881119 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955888987 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955905914 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955913067 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955928087 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955969095 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.955987930 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956015110 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956027985 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956038952 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956063986 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956186056 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956221104 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956284046 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.956387997 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.957995892 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.958013058 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959130049 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959171057 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959230900 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959585905 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959614038 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959616899 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959659100 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959671974 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959686041 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.959734917 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961622953 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961781025 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961831093 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.963464975 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.963531971 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.963687897 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.963701963 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.963752985 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.964178085 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.964204073 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.964679956 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.967298985 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.967370987 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.968121052 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.970767975 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.970817089 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.970833063 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.970848083 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.970896959 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.971677065 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.971822977 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.971862078 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.974281073 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.974347115 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.974359989 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.977612019 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.977632999 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.977674007 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.977689981 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.977742910 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.980773926 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.980854034 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.980866909 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.980937004 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.980987072 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.992429018 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.996732950 CEST49795443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.996761084 CEST4434979531.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.996788025 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.996798992 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.997159004 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.998091936 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.998091936 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.998107910 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.998153925 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999273062 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999351025 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999433994 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999506950 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999533892 CEST4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999543905 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.999573946 CEST49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.000166893 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.000201941 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.005410910 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.005448103 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.005532980 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.006079912 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.006105900 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.006408930 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.006447077 CEST4434982540.68.123.157192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.006509066 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.007704973 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.007721901 CEST4434982540.68.123.157192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.028549910 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.028693914 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.028836966 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.029612064 CEST49815443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.029645920 CEST4434981531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033102989 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033169031 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033198118 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033219099 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033237934 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033246040 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033265114 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033350945 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033405066 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033417940 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033432961 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033473015 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033502102 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033502102 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033509970 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.033538103 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034550905 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034595013 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034614086 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034634113 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034655094 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034670115 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034677029 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034698009 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034719944 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034724951 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034750938 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034753084 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.034771919 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.036763906 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.036839008 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.036854982 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.037056923 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.037106037 CEST4434981131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.037158966 CEST49811443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.041697025 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.041735888 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.041897058 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.042143106 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.042143106 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.042143106 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.042244911 CEST4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.042440891 CEST49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.045794010 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.045823097 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.045881987 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.046098948 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.046116114 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.058218956 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.060803890 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.062484026 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.062515974 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.062931061 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.062931061 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.062971115 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079752922 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079817057 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079838991 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079843044 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079866886 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079909086 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079914093 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.079931974 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081075907 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081110954 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081135035 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081145048 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081166983 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081178904 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081185102 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081186056 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081207037 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081227064 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081232071 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081258059 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081259966 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.081276894 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.083379984 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.084896088 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.085207939 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.085218906 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.086699963 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.086757898 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.086848021 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087363005 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087444067 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087661982 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087681055 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087965012 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.087971926 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.089159966 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.089217901 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.089792967 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.089876890 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.090874910 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.090888023 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.092091084 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.092118025 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.092164993 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.093652010 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.093667984 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.094161987 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.094223976 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.094290018 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.094928980 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.094964981 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.095402956 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.095427990 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.095491886 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.095963001 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.095978022 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.096407890 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.096421003 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.096479893 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.097527027 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.097537041 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099432945 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099457026 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099504948 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099590063 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099647999 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099656105 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099720001 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.099771976 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.100873947 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.100888968 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.103276014 CEST49816443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.103285074 CEST4434981631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108329058 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108355045 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108375072 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108390093 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108407974 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108422041 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108445883 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108469963 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108474970 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.108936071 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.109013081 CEST4434981031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.109122038 CEST49810443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120461941 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120501041 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120518923 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120529890 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120542049 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120554924 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.120587111 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.138129950 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.138212919 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.138295889 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.138530970 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.138570070 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.163290024 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164194107 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164220095 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164263964 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164282084 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164298058 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164309025 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164345026 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164364100 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164364100 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164410114 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.164457083 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.170648098 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171139002 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171180010 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171566963 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171895027 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171951056 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.171968937 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172074080 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172199965 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172236919 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172604084 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172909021 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.172983885 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.173029900 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192513943 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192534924 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192578077 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192595005 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192619085 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.192629099 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.193376064 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.194550991 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.194833040 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.202384949 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.203061104 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.204107046 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.204121113 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.208848953 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.208888054 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.208954096 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.210771084 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.210783005 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.216123104 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.216142893 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.217470884 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.218034029 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.218086004 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.218379021 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.218549967 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.218580961 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.219234943 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.219549894 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.219676018 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.219690084 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.219736099 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220144987 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220213890 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220453978 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220546007 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220552921 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220880032 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220921993 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220940113 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220947981 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220963955 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220972061 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220993996 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.220993996 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.221019983 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248271942 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248316050 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248343945 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248353958 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248375893 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248395920 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248408079 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248418093 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248430014 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.248461008 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.261676073 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.262016058 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.262041092 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.262922049 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.263001919 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.263806105 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.263873100 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264128923 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264138937 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264674902 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264698029 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264739037 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264739037 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264775038 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264780998 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264796972 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.264827013 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.266892910 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.266946077 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.268146992 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.280751944 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.280810118 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.280834913 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.280843973 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.280896902 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.281045914 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.281322956 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.281332970 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282320976 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282407999 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282469988 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282489061 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282506943 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282550097 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282568932 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.282628059 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.284898996 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.284962893 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.285670996 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.285840034 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.285849094 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.292793036 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.292874098 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.292934895 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.292965889 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294169903 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294203043 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294214964 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294249058 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294255972 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.294311047 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.296380043 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.303262949 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.303339005 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.303369045 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.305608988 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.306838036 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.306896925 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.306929111 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.306936979 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.306979895 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307429075 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307466984 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307487011 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307533026 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307543039 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307543039 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307543039 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307553053 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307585955 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307626963 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307634115 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307634115 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.307634115 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.309433937 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.312736034 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.312992096 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.313483953 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.320988894 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.321057081 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.321084976 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.321098089 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.321265936 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.322879076 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.322931051 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.322937965 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323234081 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323247910 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323286057 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323287010 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323319912 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323334932 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323355913 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323368073 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323368073 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323368073 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323380947 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.323404074 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325535059 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325546026 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325577974 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325613022 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325630903 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325658083 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325658083 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325658083 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325658083 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325699091 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325745106 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.325745106 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.328161955 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332603931 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332659960 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332681894 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332690954 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332722902 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.332743883 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.345580101 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.345624924 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.345653057 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.345659018 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.345698118 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351720095 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351739883 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351788998 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351809025 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351814985 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351855040 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351865053 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.351896048 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.354275942 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356301069 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356348991 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356368065 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356376886 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356400013 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.356425047 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358879089 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358885050 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358884096 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358885050 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358894110 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358895063 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.358913898 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365361929 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365370989 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365387917 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365391970 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365412951 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.365421057 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367702007 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367747068 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367769957 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367778063 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367815971 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367826939 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.367875099 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.376492023 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.376534939 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.376564026 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.376571894 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.376604080 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.379632950 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.380137920 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.380187988 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.380206108 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.380835056 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.380898952 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.381139040 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.381576061 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.381627083 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.381654978 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382088900 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382102966 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382291079 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382312059 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382441044 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382458925 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.382616043 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.383532047 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.383685112 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.383745909 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384604931 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384646893 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384671926 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384684086 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384691000 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384706974 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.384753942 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.386593103 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.386648893 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.386670113 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.386687040 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.386737108 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.389760971 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.389808893 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.389821053 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.389837980 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.389897108 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.393596888 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.393639088 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.393667936 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.393682957 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.393711090 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.396832943 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.396899939 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400680065 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400686026 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400832891 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400888920 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400921106 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400929928 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.400954008 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.401292086 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.401945114 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.401952028 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.402113914 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.402159929 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.402167082 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.402333021 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.403822899 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.403882980 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.403884888 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.403901100 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.403945923 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408801079 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408840895 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408874035 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408881903 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408914089 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.408934116 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.410825968 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.410887957 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.410901070 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.410952091 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411119938 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411143064 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411183119 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411200047 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411211014 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411211014 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411238909 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411242962 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.411293983 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.415275097 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.415318966 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.415347099 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.415353060 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.415395975 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.416531086 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.416609049 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.416825056 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.416922092 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.417053938 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.417118073 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.417907000 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.418124914 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.418482065 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.418597937 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.418754101 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.418972015 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.419038057 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.419080019 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.422331095 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.422375917 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.422419071 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.422425985 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.422471046 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.423456907 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.423518896 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.423522949 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.423538923 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.423593044 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.425087929 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.425580978 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.425643921 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.425664902 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.427333117 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.427402020 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.427723885 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.427757025 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428180933 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428222895 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428246975 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428255081 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428292036 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428889990 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428936005 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428942919 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.428957939 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429004908 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429223061 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429400921 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429429054 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429438114 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429451942 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.429929018 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.430668116 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.431066036 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.431073904 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.431178093 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.431878090 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.431937933 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.432003021 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.432698011 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.432763100 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433476925 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433511019 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433763981 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433804989 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433809996 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433835983 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433845997 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433875084 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.433893919 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.434125900 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.434133053 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.434487104 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.434539080 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438355923 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438373089 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438395023 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438426018 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438436031 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438462973 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.438486099 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440056086 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440095901 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440116882 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440141916 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440166950 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440706015 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440740108 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440767050 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440795898 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440797091 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440829039 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440867901 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.440891027 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442390919 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442442894 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442454100 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442461967 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442501068 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442516088 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442516088 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.442531109 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.443159103 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.445101023 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.445141077 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.445161104 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.445174932 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.445202112 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.448167086 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.448335886 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.450930119 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.450969934 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.450997114 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.451005936 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.451044083 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.451067924 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.451113939 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.452285051 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.452347040 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.452378988 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.452440977 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455605030 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455651045 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455670118 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455673933 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455709934 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.455991983 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456011057 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456037045 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456049919 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456057072 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456068993 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456073046 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456082106 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456096888 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.456115961 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457165003 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457215071 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457262039 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457308054 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457396030 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.457439899 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.459147930 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.468131065 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.468143940 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.468172073 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.471007109 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.471836090 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.471895933 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.471915007 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.472136021 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475028992 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475049019 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475083113 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475116968 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475116968 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475126028 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475172043 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475172043 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475178003 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475291014 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.475353956 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.476123095 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482393980 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482424021 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482467890 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482484102 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482512951 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482530117 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482769966 CEST49818443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.482785940 CEST4434981831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484056950 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484071016 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484112978 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484121084 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484137058 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484168053 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484168053 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484180927 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484195948 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484214067 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484745026 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484764099 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484805107 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484822989 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484842062 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.484862089 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485595942 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485609055 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485630035 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485635996 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485641003 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485694885 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485758066 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485795975 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485819101 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.485846043 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.488137007 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.488148928 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.488158941 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.489649057 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490225077 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490442038 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490448952 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490664005 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490732908 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490957975 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.490994930 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.491048098 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.491797924 CEST49809443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.491811037 CEST4434980931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.491925001 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.491975069 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.492010117 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.492063046 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.492799044 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.492821932 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.496999979 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.497059107 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.501981974 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.502058029 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.502065897 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.502083063 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.502126932 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.502146006 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503397942 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503453970 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503473997 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503473997 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503488064 CEST4434981931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503531933 CEST49819443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503802061 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503822088 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.503878117 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.504882097 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.504904032 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.506262064 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.506318092 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.506342888 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.506393909 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.510566950 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.510631084 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514487982 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514594078 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514772892 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514784098 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514828920 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514863968 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514868021 CEST4434982031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514913082 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.514945984 CEST49820443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.515135050 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.515157938 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.515228987 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.515739918 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.515752077 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.518719912 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.518781900 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.518805981 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.518858910 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.522502899 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.522579908 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.526242018 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.526302099 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.526333094 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.526392937 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527640104 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527648926 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527694941 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527709007 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527733088 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527754068 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.527779102 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529226065 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529234886 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529270887 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529279947 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529287100 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529294968 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529305935 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529335022 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529366016 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529366016 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529405117 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529418945 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529434919 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529443026 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529444933 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529464960 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529491901 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529517889 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529522896 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529547930 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529733896 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529788017 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.529825926 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532511950 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532571077 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532622099 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532722950 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532762051 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532768965 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532866955 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.532911062 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533179045 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533231974 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533232927 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533248901 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533277988 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533323050 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533335924 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533745050 CEST49830443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.533756971 CEST4434983031.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535048008 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535476923 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535548925 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535566092 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535654068 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.535700083 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536333084 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536396980 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536411047 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536748886 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536807060 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536850929 CEST49817443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.536880016 CEST4434981731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.537574053 CEST49834443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.537600994 CEST4434983431.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545025110 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545039892 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545079947 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545095921 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545111895 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545941114 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.545995951 CEST4434983331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546040058 CEST49833443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546246052 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546288967 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546350956 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546752930 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.546783924 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562195063 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562222958 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562263966 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562273026 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562303066 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562313080 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562313080 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562325001 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562357903 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562361002 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562398911 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562427044 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.562943935 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563030005 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563064098 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563170910 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563225985 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563245058 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563314915 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563400984 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563940048 CEST49835443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.563966036 CEST4434983531.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564091921 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564138889 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564157963 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564181089 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564207077 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564233065 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564233065 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564258099 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564291954 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564311028 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564335108 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.564352036 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.565867901 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.565948963 CEST4434983131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.566010952 CEST49831443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570832968 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570844889 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570883989 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570924997 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570944071 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570957899 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570992947 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.570992947 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.571010113 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.571039915 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.571111917 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.572977066 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.572989941 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573014975 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573020935 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573026896 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573041916 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573054075 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573101997 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573136091 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.573136091 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575927019 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575942993 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575969934 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575982094 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575987101 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.575997114 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.576016903 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.576016903 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.576045990 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.576050997 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.576116085 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.587785959 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.587802887 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.587856054 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.587872028 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.587913036 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589534044 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589541912 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589580059 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589589119 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589592934 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589596033 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589624882 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589657068 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589657068 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589682102 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.589715958 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594326973 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594336987 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594362974 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594372034 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594382048 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594398022 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594404936 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594423056 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594438076 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.594475031 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611385107 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611392975 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611404896 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611412048 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611439943 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611521006 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611521006 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611541986 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.611597061 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612003088 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612054110 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612073898 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612092018 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612093925 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612111092 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612137079 CEST4434982231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.612205029 CEST49822443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615009069 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615022898 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615063906 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615098953 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615113020 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615139008 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615161896 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.615298033 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.616705894 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.616750956 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.616760015 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619661093 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619672060 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619707108 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619721889 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619729042 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619746923 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619757891 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619761944 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619777918 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619786024 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.619822025 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.620692968 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.620726109 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.620804071 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.621190071 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.621198893 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.621582031 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.621650934 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.622553110 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.622606993 CEST4434982631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.622730970 CEST49826443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.626007080 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.626056910 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.626117945 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.626456976 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.626486063 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.631921053 CEST4434982540.68.123.157192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.631993055 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633208990 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633224964 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633243084 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633250952 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633253098 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633276939 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633311033 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633311987 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633336067 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.633353949 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.637151003 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.637207985 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.637557983 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.637615919 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638072014 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638075113 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638108969 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638124943 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638140917 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638156891 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638159990 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638175011 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638179064 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638192892 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638209105 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.638232946 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.639256954 CEST49832443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.639282942 CEST4434983231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.642702103 CEST49836443192.168.2.531.13.65.7
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.642715931 CEST4434983631.13.65.7192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644426107 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644450903 CEST4434982540.68.123.157192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644766092 CEST4434982540.68.123.157192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644916058 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644937992 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644974947 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.644987106 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.645015001 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.651618004 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.651845932 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.651874065 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.652365923 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.652810097 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.652905941 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.653048038 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658659935 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658668041 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658689976 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658699989 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658710003 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658723116 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658736944 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658756018 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658786058 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.658813000 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.663377047 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.663445950 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.677764893 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.677781105 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.677834988 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.677855015 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.679987907 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.679999113 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.680022001 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.680047989 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.680057049 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.680088997 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.680107117 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687062979 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687071085 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687100887 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687151909 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687158108 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687227011 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687227011 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687658072 CEST49824443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.687695026 CEST4434982431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.692430973 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.692472935 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.692557096 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.693051100 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.693078995 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.696141005 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699103117 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699124098 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699142933 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699160099 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699167967 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699192047 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699193954 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699212074 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699237108 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699254036 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699259996 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699269056 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.699342012 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.703543901 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.703572989 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.703671932 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704020977 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704030991 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704226971 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704243898 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704250097 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704297066 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704302073 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704349995 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704385042 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704385042 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704405069 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.704442024 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.707278967 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.707330942 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.707484007 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.708029032 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.708058119 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.708937883 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.709003925 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.709017038 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.709410906 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.709613085 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.709639072 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.713231087 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.713304996 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.713643074 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.713732004 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.713781118 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717444897 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717497110 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717535019 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717552900 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717576027 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717839003 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717888117 CEST4434982131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.717945099 CEST49821443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.718837023 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.719038010 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.719057083 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.720557928 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.720614910 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.720931053 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.721015930 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.721071005 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.721724987 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.721786022 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.721856117 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.722104073 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.722134113 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725264072 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725281954 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725322962 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725331068 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725338936 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725358009 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725361109 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725400925 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.725400925 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.729814053 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.730222940 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.730233908 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.730304956 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.730407000 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.731728077 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.731786966 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.732129097 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.732218981 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.732299089 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.732311010 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.737308025 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.737348080 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.737385035 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.737415075 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.737437010 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.756164074 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760607958 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760628939 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760714054 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760721922 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760739088 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.760791063 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.761128902 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.761554956 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.761568069 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763221979 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763295889 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763684034 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763765097 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763988972 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.763993979 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.768109083 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770128965 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770150900 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770188093 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770198107 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770220995 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770236969 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770257950 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770934105 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.770986080 CEST4434982731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.771111012 CEST49827443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.773449898 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.773478031 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.773550034 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.773799896 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.773809910 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.788616896 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.788654089 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.788785934 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.789024115 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.789041996 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794114113 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794125080 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794131994 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794166088 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794517040 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794593096 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794637918 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.794785023 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819220066 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819278002 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819307089 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819320917 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819344044 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.819406033 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.821841955 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.821903944 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.822077036 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.822148085 CEST4434982831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.822201967 CEST49828443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.832540989 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.832781076 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.832796097 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.833698034 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.833760977 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.834027052 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.834069967 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.834183931 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.834187984 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.842504978 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.842827082 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.842860937 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.846519947 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.846617937 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.846890926 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.847048998 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.847062111 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.847120047 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.849653006 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.849664927 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.849672079 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.905366898 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.913335085 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.913357019 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.914813042 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.914874077 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.915623903 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.915709019 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.916160107 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.916174889 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917001963 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917248964 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917279005 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917603970 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917642117 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917714119 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917731047 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917797089 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.917846918 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.918354988 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.918425083 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.918881893 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.918953896 CEST49846443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.918960094 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.919495106 CEST49839443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.919508934 CEST4434983931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.920312881 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.920892000 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.920922995 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.921271086 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.921757936 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.921880960 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922389030 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922441006 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922557116 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922596931 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922597885 CEST49847443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922652006 CEST4434984731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922775030 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.922791958 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.924664974 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.924694061 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.924786091 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.925170898 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.925219059 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.926013947 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.926301956 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.926315069 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.929172039 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.929199934 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.933417082 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.933667898 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.933693886 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.934048891 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.934360027 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.934428930 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.934500933 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.938663960 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.957854033 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.957870960 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.957907915 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.957926989 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.957941055 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.958014011 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.958050966 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.958051920 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.958075047 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.958096027 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.959130049 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.961808920 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.961872101 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962063074 CEST4434984031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962074995 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962130070 CEST49840443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962419033 CEST49856443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962454081 CEST4434985631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.962532043 CEST49856443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.963496923 CEST49856443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.963506937 CEST4434985631.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967762947 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967776060 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967806101 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967818022 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967825890 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967854023 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.967869997 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.968127012 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.968127012 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.970427990 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.973700047 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.973778009 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.973876953 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975195885 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975212097 CEST4434984131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975236893 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975423098 CEST49841443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975589991 CEST49857443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975670099 CEST4434985731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.975754976 CEST49857443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.976129055 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.976807117 CEST49857443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.976835966 CEST4434985731.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.980722904 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.980758905 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.980758905 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.980787039 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.985826969 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.986270905 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.986279011 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.987278938 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.987338066 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.988841057 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.988899946 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.988981009 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999404907 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999428034 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999445915 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999484062 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999485970 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999505997 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999521017 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999533892 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999541998 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999558926 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.999584913 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.001776934 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.002309084 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.002325058 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.002835989 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.003442049 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.003535986 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.003554106 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.036125898 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041481972 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041558027 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041604996 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041615963 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041651011 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.041687965 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.042404890 CEST49843443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.042418957 CEST4434984331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.044912100 CEST49860443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.044965982 CEST4434986031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.045037031 CEST49860443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.045347929 CEST49860443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.045382977 CEST4434986031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.048130989 CEST4434985031.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.050893068 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.050978899 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.051016092 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.051040888 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.051093102 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.051518917 CEST49844443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.051532030 CEST4434984431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.053687096 CEST49861443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.053719044 CEST4434986131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.053766966 CEST49861443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.054027081 CEST49861443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.054044962 CEST4434986131.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.084734917 CEST49850443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.085340977 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.085441113 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.086347103 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.086458921 CEST4434984231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.086580992 CEST49842443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.087207079 CEST49862443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.087249041 CEST4434986231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.087317944 CEST49862443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.087857008 CEST49862443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.087876081 CEST4434986231.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.112008095 CEST49849443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.112020016 CEST4434984931.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.114150047 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.114275932 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.114447117 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.115478039 CEST49845443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.115516901 CEST4434984531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.118737936 CEST49863443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.118769884 CEST4434986331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.118908882 CEST49863443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.119616032 CEST49863443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.119628906 CEST4434986331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.125694990 CEST49825443192.168.2.540.68.123.157
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127309084 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127454996 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127569914 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127599955 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127774000 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127840996 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.127856016 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.128169060 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.137536049 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.137626886 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.137687922 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.137701988 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.139281988 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.139710903 CEST49864443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.139771938 CEST4434986431.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.140079021 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.140110016 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.140166998 CEST49864443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.140347958 CEST49864443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.140378952 CEST4434986431.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.141136885 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.141633987 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.141696930 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.141705990 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142002106 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142092943 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142175913 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142226934 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142247915 CEST49854443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142265081 CEST4434985431.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142287970 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142362118 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142416000 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142426014 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142441034 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142469883 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142501116 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142780066 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.142844915 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143111944 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143177986 CEST4434985531.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143349886 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143448114 CEST49855443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143455029 CEST4434985331.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.143502951 CEST49853443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.145174980 CEST49848443192.168.2.531.13.88.13
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.145198107 CEST4434984831.13.88.13192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.145924091 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.145996094 CEST49837443192.168.2.531.13.88.35
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.146011114 CEST4434983731.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.149698019 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:11.149763107 CEST4434984631.13.88.35192.168.2.5
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.216677904 CEST192.168.2.51.1.1.10xd416Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.216833115 CEST192.168.2.51.1.1.10xe913Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.217288971 CEST192.168.2.51.1.1.10x86c0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.217394114 CEST192.168.2.51.1.1.10xf0adStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.165256977 CEST192.168.2.51.1.1.10x3fe6Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.165316105 CEST192.168.2.51.1.1.10xcfe7Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.385992050 CEST192.168.2.51.1.1.10xd15eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.386169910 CEST192.168.2.51.1.1.10x5536Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.993324995 CEST192.168.2.51.1.1.10x54daStandard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:58.993546963 CEST192.168.2.51.1.1.10xdfdbStandard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.306993961 CEST192.168.2.51.1.1.10x9a99Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.307173014 CEST192.168.2.51.1.1.10xaa76Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.462363005 CEST192.168.2.51.1.1.10x8d79Standard query (0)scontent-atl3-2.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.462508917 CEST192.168.2.51.1.1.10x3009Standard query (0)scontent-atl3-2.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.089297056 CEST192.168.2.51.1.1.10x9db3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.089447975 CEST192.168.2.51.1.1.10xed52Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.093866110 CEST192.168.2.51.1.1.10xcec7Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.094014883 CEST192.168.2.51.1.1.10xe2e2Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.095453978 CEST192.168.2.51.1.1.10xf793Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.095588923 CEST192.168.2.51.1.1.10xbef6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.501692057 CEST192.168.2.51.1.1.10x6fd7Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.501914978 CEST192.168.2.51.1.1.10x8628Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.765012026 CEST192.168.2.51.1.1.10x4dc3Standard query (0)scontent-atl3-2.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.765273094 CEST192.168.2.51.1.1.10xa227Standard query (0)scontent-atl3-2.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857000113 CEST192.168.2.51.1.1.10x8975Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.857356071 CEST192.168.2.51.1.1.10x343bStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.102036953 CEST192.168.2.51.1.1.10xa2a4Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.102329969 CEST192.168.2.51.1.1.10xdb19Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:01.172203064 CEST192.168.2.51.1.1.10xb28aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:01.172486067 CEST192.168.2.51.1.1.10x7e92Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:16.606749058 CEST192.168.2.51.1.1.10x11f0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:16.606930017 CEST192.168.2.51.1.1.10x9796Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com74.125.138.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com108.177.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com74.125.138.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com64.233.185.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com173.194.219.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com142.251.15.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com142.251.15.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com142.251.15.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com64.233.185.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com74.125.138.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com173.194.219.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com64.233.185.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com142.251.15.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com64.233.185.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com74.125.138.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321912050 CEST1.1.1.1192.168.2.50xd416No error (0)youtube-ui.l.google.com108.177.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321949959 CEST1.1.1.1192.168.2.50x86c0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321949959 CEST1.1.1.1192.168.2.50x86c0No error (0)star-mini.c10r.facebook.com31.13.88.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.321984053 CEST1.1.1.1192.168.2.50xf0adNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.322175026 CEST1.1.1.1192.168.2.50xe913No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:53.322175026 CEST1.1.1.1192.168.2.50xe913No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.269507885 CEST1.1.1.1192.168.2.50x3fe6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.269507885 CEST1.1.1.1192.168.2.50x3fe6No error (0)scontent.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:56.269889116 CEST1.1.1.1192.168.2.50xcfe7No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.490616083 CEST1.1.1.1192.168.2.50xd15eNo error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:57.492157936 CEST1.1.1.1192.168.2.50x5536No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097419977 CEST1.1.1.1192.168.2.50x54daNo error (0)www3.l.google.com142.250.9.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:35:59.097687006 CEST1.1.1.1192.168.2.50xdfdbNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.411873102 CEST1.1.1.1192.168.2.50x9a99No error (0)play.google.com142.251.15.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:08.567157030 CEST1.1.1.1192.168.2.50x8d79No error (0)scontent-atl3-2.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193511009 CEST1.1.1.1192.168.2.50xed52No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.193627119 CEST1.1.1.1192.168.2.50x9db3No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.198622942 CEST1.1.1.1192.168.2.50xcec7No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.198622942 CEST1.1.1.1192.168.2.50xcec7No error (0)scontent.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.199352980 CEST1.1.1.1192.168.2.50xe2e2No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.199779034 CEST1.1.1.1192.168.2.50xbef6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.200124025 CEST1.1.1.1192.168.2.50xf793No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.200124025 CEST1.1.1.1192.168.2.50xf793No error (0)star-mini.c10r.facebook.com31.13.88.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.605874062 CEST1.1.1.1192.168.2.50x6fd7No error (0)scontent.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.870276928 CEST1.1.1.1192.168.2.50x4dc3No error (0)scontent-atl3-2.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:09.961168051 CEST1.1.1.1192.168.2.50x8975No error (0)play.google.com142.251.15.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:36:10.208183050 CEST1.1.1.1192.168.2.50xa2a4No error (0)scontent.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:01.276855946 CEST1.1.1.1192.168.2.50x7e92No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:01.277115107 CEST1.1.1.1192.168.2.50xb28aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:01.277115107 CEST1.1.1.1192.168.2.50xb28aNo error (0)star-mini.c10r.facebook.com31.13.88.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:16.711004019 CEST1.1.1.1192.168.2.50x11f0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:16.711004019 CEST1.1.1.1192.168.2.50x11f0No error (0)star-mini.c10r.facebook.com31.13.88.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 17, 2024 09:37:16.711030006 CEST1.1.1.1192.168.2.50x9796No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.54970631.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:53 UTC664OUTGET /video HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Link: <https://www.facebook.com/watch/>; rel="canonical"
                                                                                                                                                                                                                                    accept-ch-lifetime: 4838400
                                                                                                                                                                                                                                    accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC2238INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61
                                                                                                                                                                                                                                    Data Ascii: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.fa
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1979INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1609INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC6INData Raw: 31 36 31 35 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1615
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1500INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69 63 6f 22 20 72 65 6c
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="en" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.ico" rel
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1500INData Raw: 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 20 2f 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 53 6f 44 48 52 77 31 50 22 3e 3a 72 6f 6f 74 7b 2d 2d 66 64 73 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 30 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 30 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 2d 2d 66 64
                                                                                                                                                                                                                                    Data Ascii: rossorigin="use-credentials" /><meta name="color-scheme" content="light" /><meta name="theme-color" content="#FFFFFF" /><style nonce="SoDHRw1P">:root{--fds-black:#000000;--fds-black-alpha-05:rgba(0, 0, 0, 0.05);--fds-black-alpha-10:rgba(0, 0, 0, 0.1);--fd
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1500INData Raw: 73 70 65 63 74 72 75 6d 2d 63 68 65 72 72 79 2d 74 69 6e 74 2d 37 30 3a 23 46 42 43 43 44 32 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 37 30 3a 23 44 44 44 35 46 30 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 39 30 3a 23 46 34 46 31 46 41 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 64 61 72 6b 2d 31 3a 23 46 35 43 33 33 42 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 74 69 6e 74 2d 37 30 3a 23 46 45 46 32 44 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 3a 23 41 33 43 45 37 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 2d 74 69 6e 74 2d 37 30 3a 23 45 34 46 30 44 35 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72
                                                                                                                                                                                                                                    Data Ascii: spectrum-cherry-tint-70:#FBCCD2;--fds-spectrum-grape-tint-70:#DDD5F0;--fds-spectrum-grape-tint-90:#F4F1FA;--fds-spectrum-lemon-dark-1:#F5C33B;--fds-spectrum-lemon-tint-70:#FEF2D1;--fds-spectrum-lime:#A3CE71;--fds-spectrum-lime-tint-70:#E4F0D5;--fds-spectr
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1155INData Raw: 67 72 61 79 2d 39 35 3a 23 46 30 46 32 46 35 3b 2d 2d 61 74 74 61 63 68 6d 65 6e 74 2d 66 6f 6f 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 30 46 32 46 35 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 3a 23 46 30 46 32 46 35 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 6c 75 65 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 67 72 61 79 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 67 72 61 79 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72
                                                                                                                                                                                                                                    Data Ascii: gray-95:#F0F2F5;--attachment-footer-background:#F0F2F5;--background-deemphasized:#F0F2F5;--badge-background-color-blue:var(--accent);--badge-background-color-dark-gray:var(--secondary-icon);--badge-background-color-gray:var(--disabled-icon);--badge-backgr
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1500INData Raw: 63 39 38 31 0d 0a 44 34 3b 2d 2d 65 76 65 6e 74 2d 64 61 74 65 3a 23 46 33 34 32 35 46 3b 2d 2d 66 62 2d 77 6f 72 64 6d 61 72 6b 3a 23 30 38 36 36 46 46 3b 2d 2d 66 62 2d 6c 6f 67 6f 3a 23 30 38 36 36 46 46 3b 2d 2d 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 3a 69 6e 76 65 72 74 28 31 39 25 29 20 73 65 70 69 61 28 37 30 25 29 20 73 61 74 75 72 61 74 65 28 35 36 37 31 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 30 33 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 36 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 31 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 69 6e 76 65 72 74 28 31 30 30 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 38 30 25 29 20 73 65 70 69 61 28 36 25 29 20
                                                                                                                                                                                                                                    Data Ascii: c981D4;--event-date:#F3425F;--fb-wordmark:#0866FF;--fb-logo:#0866FF;--filter-accent:invert(19%) sepia(70%) saturate(5671%) hue-rotate(203deg) brightness(96%) contrast(101%);--filter-always-white:invert(100%);--filter-disabled-icon:invert(80%) sepia(6%)
                                                                                                                                                                                                                                    2024-04-17 07:35:55 UTC1500INData Raw: 65 2d 72 6f 74 61 74 65 28 33 34 35 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 33 32 25 29 20 63 6f 6e 74 72 61 73 74 28 39 36 25 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 62 6c 75 65 3a 23 30 38 36 36 46 46 3b 2d 2d 67 6c 69 6d 6d 65 72 2d 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 3a 23 36 35 36 37 36 42 3b 2d 2d 68 65 72 6f 2d 62 61 6e 6e 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 68 6f 73 74 65 64 2d 76 69 65 77 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 3a 23 45 42 46 35 46 46 3b 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 45 37 46 33 46 46 3b 2d 2d 68 6f 76 65 72 2d 6f 76 65 72 6c 61 79 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 69 6e 76 65 72 73 65 2d 74 65 78 74 3a 76 61 72 28 2d 2d
                                                                                                                                                                                                                                    Data Ascii: e-rotate(345deg) brightness(132%) contrast(96%);--focus-ring-blue:#0866FF;--glimmer-spinner-icon:#65676B;--hero-banner-background:#FFFFFF;--hosted-view-selected-state:#EBF5FF;--highlight-bg:#E7F3FF;--hover-overlay:rgba(0, 0, 0, 0.05);--inverse-text:var(--


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.54970774.125.138.934437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:53 UTC818OUTGET /account HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:53 UTC2428INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                    Content-Type: application/binary
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:53 GMT
                                                                                                                                                                                                                                    Location: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%26feature%3Dredirect_login&hl=en
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Wed, 17-Apr-2024 08:05:53 GMT; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                    Set-Cookie: YSC=n1UZxzPaC40; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_INFO1_LIVE=mLer7KVBpcY; Domain=.youtube.com; Expires=Mon, 14-Oct-2024 07:35:53 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNw%3D%3D; Domain=.youtube.com; Expires=Mon, 14-Oct-2024 07:35:53 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.54972031.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC904OUTPOST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=21080 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 124
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC124OUTData Raw: 65 76 65 6e 74 5f 69 64 3d 37 33 35 38 37 33 36 34 39 36 38 38 39 31 31 39 38 35 35 26 6d 61 72 6b 65 72 5f 70 61 67 65 5f 74 69 6d 65 3d 33 32 30 38 26 73 63 72 69 70 74 5f 70 61 74 68 3d 58 43 6f 6d 65 74 57 61 74 63 68 43 6f 6e 74 72 6f 6c 6c 65 72 26 77 65 69 67 68 74 3d 30 26 63 6c 69 65 6e 74 5f 73 74 61 72 74 3d 31 26 6c 73 64 3d 41 56 6f 76 32 6f 76 72 58 6c 6f
                                                                                                                                                                                                                                    Data Ascii: event_id=7358736496889119855&marker_page_time=3208&script_path=XCometWatchController&weight=0&client_start=1&lsd=AVov2ovrXlo
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: X-FB-Debug, X-Loader-Length, X-Stack
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: OPTIONS
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                    X-FB-Debug: IxdEYEwwfN8gjxJv37K98lNy8m0KjCHlkIs+4xJ6O983++dCLBL/NNQjzjxHo4NrRjGtC0KxR9WJVI5ty8MaQw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:56 GMT
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1277, tbw=3405, tp=-1, tpl=-1, uplat=30, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC4INData Raw: 66 33 0d 0a
                                                                                                                                                                                                                                    Data Ascii: f3
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC250INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 65 72 72 6f 72 22 3a 31 33 35 37 30 30 35 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 59 6f 75 72 20 52 65 71 75 65 73 74 20 43 6f 75 6c 64 6e 27 74 20 62 65 20 50 72 6f 63 65 73 73 65 64 22 2c 22 65 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 20 57 65 27 72 65 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 67 65 74 74 69 6e 67 20 69 74 20 66 69 78 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 77 65 20 63 61 6e 2e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 33 35 38 37 33 36 35 30 31 33 37 31 34 35 38 37 32 31 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"__ar":1,"error":1357005,"errorSummary":"Your Request Couldn't be Processed","errorDescription":"There was a problem with this request. We're working on getting it fixed as soon as we can.","payload":null,"lid":"7358736501371458721"}0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.54972431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC622OUTGET /rsrc.php/v3/yy/l/0,cross/mMvDKdUhSKH.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: xTFO29+qDV6hlCU9USIW6g==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 06:44:46 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: vrG3BbUO5SoPkOT0dpI8/CHAV2+sM7NmvJIc4DYyvNCnlGYyl9/fcDDLk74jQFtiM7JgoibdRTPGRvL1cFkGiQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:56 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=13, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 606979
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1INData Raw: 66
                                                                                                                                                                                                                                    Data Ascii: f
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16088INData Raw: 6f 72 6d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 36 30 36 37 37 30 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 6c 61 62 65 6c 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 74 65 78 74 61 72 65 61 2c 2e 69 6e 70 75 74 74 65 78 74 2c 2e 69 6e 70 75 74 70 61 73 73 77 6f 72 64 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 74 65 78 74 61 72 65
                                                                                                                                                                                                                                    Data Ascii: orm{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textare
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 6e 64 2d 6c 69 6e 65 29 7d 2e 78 31 39 39 39 31 6e 69 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f 70 61 63 69 74 79 7d 2e 78 31 39 66 36 69 6b 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 36 70 78 7d 2e 78 31 39 6a 64 31 68 30 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 78 31 39 6c 69 76 66 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 63 6f 6d 69 6e 67 2d 6d 65 73 73 61 67 65 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 2c 30 70 78 29 7d 2e 78 31 39 70 37 65 77 73 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 32 70 78 7d 2e 78 31 39 75 6d 35 34 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 7d 2e 78 31 39 7a 36 70 36 70 7b 6d
                                                                                                                                                                                                                                    Data Ascii: nd-line)}.x19991ni{transition-property:opacity}.x19f6ikt{margin-right:-16px}.x19jd1h0{transform:rotate(180deg)}.x19livfd{border-top-width:var(--chat-incoming-message-border-width,0px)}.x19p7ews{border-left-width:2px}.x19um543{padding-right:1px}.x19z6p6p{m
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 74 72 28 68 65 69 67 68 74 29 7d 2e 78 75 78 77 31 66 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 78 76 38 75 77 32 76 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 32 30 70 78 7d 2e 78 76 39 72 76 78 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 73 69 74 69 76 65 29 7d 2e 78 76 62 68 74 77 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 76 61 72 28 2d 2d 69 67 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 7d 2e 78 76 6d 61 36 33 6b 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 31 37 71 63 65 61 74 2d 42 7d 2e 78 76 6d 61 68 65 6c 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73
                                                                                                                                                                                                                                    Data Ascii: tr(height)}.xuxw1ft{white-space:nowrap}.xv8uw2v{border-top-right-radius:20px}.xv9rvxn{background-color:var(--positive)}.xvbhtw8{background-color:rgb(var(--ig-primary-background))}.xvma63k{animation-name:x17qceat-B}.xvmahel{-webkit-font-smoothing:antialias
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 3a 2d 31 35 38 7d 31 30 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 31 38 20 31 35 38 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 61 75 39 62 74 74 2d 42 7b 30 25 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 7d 39 39 25 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 31 30 30 25 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 62 74 38 79 65 39 2d 42 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 38 2e 38 70 78 3b 74 72
                                                                                                                                                                                                                                    Data Ascii: :-158}100%{stroke-dasharray:118 158;stroke-dashoffset:0}}@keyframes x1au9btt-B{0%{pointer-events:none;transform:translateY(100%)}99%{pointer-events:none}100%{pointer-events:auto;transform:translateY(0)}}@keyframes x1bt8ye9-B{0%{stroke-dashoffset:18.8px;tr
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 65 69 67 68 74 3a 32 32 34 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 69 76 63 70 33 79 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6a 31 62 75 37 77 2d 42 7b 30 25 7b 77 69 64 74 68 3a 32 39 70 78 7d 34 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 37 2c 30 2c 2e 37 34 35 2c 2e 37 31 35 29 3b 77 69 64 74 68 3a 32 39 70 78 7d 33 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 33 39 2c 2e 35 37 35 2c 2e 35 36
                                                                                                                                                                                                                                    Data Ascii: eight:224px}}@keyframes xivcp3y-B{0%{transform:translateY(100%)}100%{transform:translateY(0%)}}@keyframes xj1bu7w-B{0%{width:29px}4%{animation-timing-function:cubic-bezier(.47,0,.745,.715);width:29px}33%{animation-timing-function:cubic-bezier(.39,.575,.56
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC14884INData Raw: 77 69 64 74 68 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6c 7a 6f 70 35 70 2d 42 7b 30 25 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 6d 61 78 2d 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6e 34 73 66 77 6e 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 33 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 37 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6e 6a 61 69 32 67 2d 42 7b 32 31 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 70 78 2c 32 70 78 29 7d 35 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 31 70 78 29 7d 39
                                                                                                                                                                                                                                    Data Ascii: width:0}}@keyframes xlzop5p-B{0%{max-height:44px;opacity:1}100%{max-height:0;opacity:0}}@keyframes xn4sfwn-B{0%{opacity:0}30%{opacity:1}70%{opacity:1}100%{opacity:0}}@keyframes xnjai2g-B{21%{transform:translate(0px,2px)}56%{transform:translate(10px,1px)}9
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 77 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 29 7d 2e 78 69 6e 79 62 31 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 77 61 73 68 29 7d 2e 78 69 70 70 36 34 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 69 73 68 36 39 65 7b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 63 6f 6e 74 61 69 6e 7d 2e 78 6a 37 35 34 71 6a 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 6a 37 71 61 35 6f 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 67 72 61 79 2d 37 35 29 7d 2e 78 6b 64 73
                                                                                                                                                                                                                                    Data Ascii: w-selected-state)}.xinyb1r{border-bottom:2px solid var(--wash)}.xipp64x{border-bottom:4px solid var(--primary-button-background)}.xish69e{overscroll-behavior:contain}.xj754qj{border-top:none!important}.xj7qa5o{border-top:1px solid var(--fds-gray-75)}.xkds
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 39 70 78 7d 2e 78 31 32 6e 63 7a 38 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 75 6d 62 6e 61 69 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 32 6e 73 36 73 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 61 65 30 37 63 7d 2e 78 31 32 6f 6f 33 7a 70 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 2e 78 31 32 70 31 6d 69 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 30 70 78 7d 2e 78 31 32 70 65 65 63 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 78 31 32 70 6f 76 6a 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 32 70 78 20 76 61 72 28 2d 2d 42 61 73 65 50 75 6c 73 65 45 66 66 65 63 74 5f 70 75 6c 73 65 43 6f 6c 6f 72 29 7d 2e 78 31 32 71 61 70
                                                                                                                                                                                                                                    Data Ascii: 9px}.x12ncz83{background-color:var(--thumbnail-background)}.x12ns6sh{background-color:#fae07c}.x12oo3zp{letter-spacing:0}.x12p1mil{padding-left:100px}.x12peec7{background-color:#fff}.x12povjs{box-shadow:0 0 0 12px var(--BasePulseEffect_pulseColor)}.x12qap
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC14884INData Raw: 62 6b 69 74 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 2e 35 29 3b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 2e 35 29 7d 2e 78 31 37 7a 77 66 6a 34 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 29 7d 2e 78 31 38 30 6a 34 6a 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 31 38 30 6e 69 67 6b 7b 63 6f 6c 6f 72 3a 23 36 39 30 7d 2e 78 31 38 30 6f 38 6e 6c 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 78 31 36 77 38 36 74 32 29 7d 2e 78 31 38 30 78 64 35 6e 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 32 70 78 20 76 61 72 28 2d
                                                                                                                                                                                                                                    Data Ascii: bkit-filter:grayscale(.5);filter:grayscale(.5)}.x17zwfj4{border-top-right-radius:var(--button-corner-radius)}.x180j4jr{padding-right:0!important}.x180nigk{color:#690}.x180o8nl{border-bottom-left-radius:var(--x16w86t2)}.x180xd5n{box-shadow:0 4px 12px var(-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.54972631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC599OUTGET /rsrc.php/v3/y1/r/b2LUua_Wbtc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: vKaqNqDykmoBn/o8d81sWg==
                                                                                                                                                                                                                                    Expires: Tue, 15 Apr 2025 20:39:03 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: mj7u9hSJVP9y1cpkF1NCVclz6Ow+aSexzz5VYV98IvWjLUT2AEqTnSP23DlrQoOlZFxG8TfsJxDk/6DsDTDhwA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:56 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 277288
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16139INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 5f 5f 73 75 70 65 72 43 6f 6e 73 74 72 75 63 74 6f 72 5f 5f 3d 62 3b 72 65 74 75 72 6e 20 62 7d 3b 62 2e 77 72 61 70 4e 61 74 69 76 65 53 75 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                    Data Ascii: d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.prototype);a.prototype.constructor=a;a.__superConstructor__=b;return b};b.wrapNativeSuper=function(a){var
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 5d 3b 6e 2e 73 74 61 63 6b 3b 74 68 72 6f 77 20 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 76 61 72 20 64 3d 22 4d 69 6e 69 66 69 65 64 20 69 6e 76 61 72 69 61 6e 74 20 23 22 2b 61 2b 22 3b 20 25 73 22 3b 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2b 3d 22 20 50 61 72 61 6d 73 3a 20 22 2b 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 25 73 22 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 3b 61 3d 28 68 7c 7c 28 68 3d 63 28 22 45 6e 76 22 29 29 29 2e 73 68 6f 77 5f 69 6e 76 61 72 69 61 6e 74 5f 64 65 63 6f 64 65 72 3d 3d 3d 21 30 3f 22 76 69 73 69 74 20 22 2b 6a 28 61 2c 62 29 2b 22 20 74 6f 20 73 65 65 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 2e 22 3a 22 22 3b 72 65
                                                                                                                                                                                                                                    Data Ascii: PREVIOUS_FRAME];n.stack;throw n}}function i(a,b){var d="Minified invariant #"+a+"; %s";b.length>0&&(d+=" Params: "+b.map(function(a){return"%s"}).join(", "));a=(h||(h=c("Env"))).show_invariant_decoder===!0?"visit "+j(a,b)+" to see the full message.":"";re
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 32 30 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 70 72 6f 6a 65 63 74 3d 61 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 6e 65 77 20 41 28 29 2c 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 24 31 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 63 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 73 2c 66 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 68 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 2c 69 3d 74 68 69 73 2e 62 6c 61 6d 65 4d 6f 64 75 6c 65 2c 6a 3d 74 68 69 73 2e 66 6f 72 63 65 64 4b 65 79 2c 6b 3d 74 68 69 73 2e 65 72 72 6f 72 2c 6c 3b 66 6f 72
                                                                                                                                                                                                                                    Data Ascii: 20,za=function(){function a(a){this.project=a,this.events=[],this.metadata=new A(),this.taalOpcodes=[]}var b=a.prototype;b.$1=function(b,c){var d=String(c),e=this.events,f=this.project,h=this.metadata,i=this.blameModule,j=this.forcedKey,k=this.error,l;for
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 2e 69 73 41 72 72 61 79 28 61 29 2c 65 3d 30 2c 61 3d 64 3f 61 3a 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 66 3b 69 66 28 64 29 7b 69 66 28 65 3e 3d 61 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 66 3d 61 5b 65 2b 2b 5d 7d 65 6c 73 65 7b 65 3d 61 2e 6e 65 78 74 28 29 3b 69 66 28 65 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 66 3d 65 2e 76 61 6c 75 65 7d 66 3d 66 3b 66 6f 72 28 76 61 72 20 66 3d 66 2c 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 2c 68 3d 30 2c 66 3d 67 3f 66 3a 66 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                    Data Ascii: .isArray(a),e=0,a=d?a:a[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var f;if(d){if(e>=a.length)break;f=a[e++]}else{e=a.next();if(e.done)break;f=e.value}f=f;for(var f=f,g=Array.isArray(f),h=0,f=g?f:f[typeof Symbol==="function"?Symbol.iter
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC14884INData Raw: 76 65 42 6f 6f 74 6c 6f 61 64 73 3d 75 3b 67 2e 6e 6f 74 69 66 79 48 61 73 74 65 52 65 73 70 6f 6e 73 65 3d 76 3b 67 2e 6f 6e 48 61 73 74 65 52 65 73 70 6f 6e 73 65 3d 77 3b 67 2e 6f 6e 52 65 73 6f 75 72 63 65 49 6e 4c 6f 6e 67 54 61 69 6c 42 54 4d 61 6e 69 66 65 73 74 3d 78 3b 67 2e 6e 6f 74 69 66 79 52 65 73 6f 75 72 63 65 49 6e 4c 6f 6e 67 54 61 69 6c 42 54 4d 61 6e 69 66 65 73 74 3d 79 3b 67 2e 6f 6e 42 6f 6f 74 6c 6f 61 64 65 72 43 61 6c 6c 62 61 63 6b 54 69 6d 65 6f 75 74 3d 7a 3b 67 2e 6e 6f 74 69 66 79 42 6f 6f 74 6c 6f 61 64 65 72 43 61 6c 6c 62 61 63 6b 54 69 6d 65 6f 75 74 3d 41 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 41 62 73 6f 6c 75 74 65 4e 6f 77 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75
                                                                                                                                                                                                                                    Data Ascii: veBootloads=u;g.notifyHasteResponse=v;g.onHasteResponse=w;g.onResourceInLongTailBTManifest=x;g.notifyResourceInLongTailBTManifest=y;g.onBootloaderCallbackTimeout=z;g.notifyBootloaderCallbackTimeout=A}),98);__d("performanceAbsoluteNow",["performance"],(fu
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC16384INData Raw: 5d 3b 6a 5b 6d 5d 3d 6e 3b 69 66 28 6a 5b 6d 5d 21 3d 3d 6e 29 72 65 74 75 72 6e 20 63 7d 6a 3d 6a 5b 6d 5d 7d 65 6c 73 65 20 6b 5b 6c 2b 31 5d 26 26 21 6b 5b 6c 2b 31 5d 2e 6d 61 74 63 68 28 2f 5e 5c 64 7b 31 2c 33 7d 24 2f 29 3f 6a 2e 70 75 73 68 28 7b 7d 29 3a 6a 2e 70 75 73 68 28 5b 5d 29 2c 6a 3d 6a 5b 6a 2e 6c 65 6e 67 74 68 2d 31 5d 7d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 6b 5b 6b 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 3d 22 22 3f 6a 2e 70 75 73 68 28 69 29 3a 6a 5b 68 28 6b 5b 6b 2e 6c 65 6e 67 74 68 2d 31 5d 29 5d 3d 69 7d 7d 72 65 74 75 72 6e 20 63 7d 66 2e 64 65 73 65 72 69 61 6c 69 7a 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 66 6c 61 74 74 65 6e 50 48 50 51 75 65 72 79 44 61 74 61 22 2c 5b 22 69 6e 76 61 72 69 61 6e
                                                                                                                                                                                                                                    Data Ascii: ];j[m]=n;if(j[m]!==n)return c}j=j[m]}else k[l+1]&&!k[l+1].match(/^\d{1,3}$/)?j.push({}):j.push([]),j=j[j.length-1]}j instanceof Array&&k[k.length-1]===""?j.push(i):j[h(k[k.length-1])]=i}}return c}f.deserialize=a}),66);__d("flattenPHPQueryData",["invarian
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 55 52 49 42 61 73 65 22 29 29 29 2e 69 73 44 6f 6d 61 69 6e 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 28 61 2c 63 2c 68 7c 7c 28 68 3d 62 28 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 22 29 29 29 7d 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 3a 61 2c 69 73 44 6f 6d 61 69 6e 4e 65 65 64 52 61 77 51 75 65 72 79 3a 6a 7d 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 69 66 52 65 71 75 69 72 65 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 65 3b 64 26 26 64 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 5b 61 5d 2c 66 75 6e 63
                                                                                                                                                                                                                                    Data Ascii: ction(c){return(g||(g=b("URIBase"))).isDomainSubdomainOfDomain(a,c,h||(h=b("PHPQuerySerializer")))})}e.exports={isUriNeedRawQuery:a,isDomainNeedRawQuery:j}}),null);__d("ifRequired",[],(function(a,b,c,d,e,f){function a(a,b,c){var e;d&&d.call(null,[a],func
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 24 33 7d 3b 65 2e 5f 5f 73 65 74 52 65 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 32 3d 61 3b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 43 52 45 41 54 45 44 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 61 2e 6c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 2c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 66 3d 61 2c 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 2c 68 3d 30 2c 66 3d 67 3f 66 3a 66 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                                    Data Ascii: unction(){return this.constructor.$3};e.__setRef=function(a){this.$2=a;d("JSResourceEvents").notify(this.$1,this.$2,"CREATED");return this};a.loadAll=function(a,b){var c={},e=!1;for(var f=a,g=Array.isArray(f),h=0,f=g?f:f[typeof Symbol==="function"?Symbol.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.54972531.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC929OUTGET /rsrc.php/v3ip3E4/yw/l/en_US/i0ByZrEbi6c-BC0lRf3kmQLeJ2PzGuKhGVAblIutlJuDOoauU4ddw5tSP5N6_t0lsg7XumXkBTNqOkp8GwrOMn7mK-hdNz-hMiO1Rdzuzi16yge2VOhqZO7bskVEIahZX1XqgWvsJpQFrYrGc1wa-Oq19cr_l1DuzAtWVDh4cn1CMxub3y91qmloYqXsrAa0b9bMzuKf5FsuhCO-Z9nnE1bSDGcp_eJMlvvhSHqp55HfXW__mMe8UPSdVz0scgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6c43Fl_J9qg6y-GdB52bvQ0X0FVo_0PDaW.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: XPiP91fiNIbn9GHRY/nEow==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 07:35:56 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: nZPgsEU9ZKvoUj1RgLDgQUtHziNo2ZeATA6N1wMkfdJtTywhF3QyR5krRXFZ+LPaWN1Zxd/+bP9DWPHqzkfnAQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:56 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=26, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 104780
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 53 65 63 74 69 6f 6e 73 4c 69 73 74 50 61 67 69 6e 61 74 69 6f 6e 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 38 32 32 34 39 34 37 34 37 37 37 34 34 39 33 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 53 65 63 74 69 6f 6e 73 4c 69 73 74 50 61 67 69 6e 61 74 69 6f 6e 51 75 65 72 79 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 53 65 63 74 69 6f 6e 73
                                                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("CometVideoHomeLOEHomeSectionsListPaginationQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7822494747774493"}),null);__d("CometVideoHomeLOEHomeSectionsListPaginationQuery.graphql",["CometVideoHomeLOEHomeSections
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 65 6f 48 6f 6d 65 54 72 69 67 67 65 72 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 68 6f 6d 65 5f 77 77 77 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 68 6f 6d 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 66 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 68 6f 6d 65 5f 73 65 63 74 69 6f 6e 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 22 69 66 22 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 74 72 65 61 6d 22 2c 6c 61 62 65 6c 3a
                                                                                                                                                                                                                                    Data Ascii: eoHomeTrigger",kind:"LinkedField",name:"video_home_www_logged_out_home",plural:!1,selections:[{alias:null,args:f,concreteType:"VideoHomeSectionsConnection",kind:"LinkedField",name:"video_home_sections",plural:!1,selections:[{"if":null,kind:"Stream",label:
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 6e 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 57 57 57 43 61 74 61 6c 6f 67 43 6f 6e 74 69 6e 75 65 57 61 74 63 68 69 6e 67 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f
                                                                                                                                                                                                                                    Data Ascii: n_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"VideoHomeWWWCatalogContinueWatchingSectionRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeSection_section",fragmentName:"CometVideoHo
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1301INData Raw: 65 57 61 74 63 68 69 6e 67 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 4d 6f 76 69 65 53 65 63 74 69 6f 6e 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 56 69 64 65 6f
                                                                                                                                                                                                                                    Data Ascii: eWatchingSectionRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeSection_section",fragmentName:"CometVideoHomePlaylistMovieSection_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"Video
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 61 6c 6f 67 46 6f 6c 6c 6f 77 69 6e 67 53 65 63 74 69 6f 6e 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 57 57 57 53 6f 74 74 6f 43 61 74 61 6c 6f 67 46 6f 6c 6c 6f 77 69 6e 67 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e
                                                                                                                                                                                                                                    Data Ascii: alogFollowingSection_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"VideoHomeWWWSottoCatalogFollowingSectionRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeSection_section",fragmentN
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 48 53 63 72 6f 6c 6c 53 65 63 74 69 6f 6e 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 57 57 57 4c 4f 45 48 6f 6d 65 48 53 63 72 6f 6c 6c 53 65 63 74 69 6f 6e 52 65 6e 64 65 72
                                                                                                                                                                                                                                    Data Ascii: ey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeSection_section",fragmentName:"CometVideoHomeLOEHomeHScrollSection_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"VideoHomeWWWLOEHomeHScrollSectionRender
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 57 57 57 4c 61 74 65 73 74 56 69 64 65 6f 73 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 54 56 4d 6f 76 69 65 73 53 65 63 74 69 6f 6e 5f 72 65 6e 64 65 72 65
                                                                                                                                                                                                                                    Data Ascii: agmentPropName:"renderer",kind:"ModuleImport"}],type:"VideoHomeWWWLatestVideosSectionRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeSection_section",fragmentName:"CometVideoHomeTVMoviesSection_rendere
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 61 73 5f 6e 65 78 74 5f 70 61 67 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 66 2c 66 69 6c 74 65 72 73 3a 6e 75 6c 6c 2c 68 61 6e 64 6c 65 3a 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 65 79 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 53 65 63 74 69 6f 6e 73 4c 69 73 74 5f 76 69 64 65 6f 5f 68 6f 6d 65 5f 73 65 63 74 69 6f 6e 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 48 61 6e 64 6c 65 22 2c 6e 61 6d 65 3a 22
                                                                                                                                                                                                                                    Data Ascii: {alias:null,args:null,kind:"ScalarField",name:"has_next_page",storageKey:null}],storageKey:null}]}],storageKey:null},{alias:null,args:f,filters:null,handle:"connection",key:"CometVideoHomeLOEHomeSectionsList_video_home_sections",kind:"LinkedHandle",name:"
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC901INData Raw: 2c 6e 61 6d 65 3a 22 74 72 69 67 67 65 72 5f 64 61 74 61 22 2c 76 61 6c 75 65 3a 7b 72 65 71 75 65 73 74 5f 74 79 70 65 3a 22 4e 4f 52 4d 41 4c 22 7d 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 54 72 69 67 67 65 72 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 68 6f 6d 65 5f 77 77 77 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 68 6f 6d 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 22 76 69 64 65 6f 5f 68 6f 6d 65 5f 73 65 63 74 69 6f 6e 73 22 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 56 69 64 65 6f 48 6f 6d 65 53 65 63 74 69 6f 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e
                                                                                                                                                                                                                                    Data Ascii: ,name:"trigger_data",value:{request_type:"NORMAL"}}],concreteType:"VideoHomeTrigger",kind:"LinkedField",name:"video_home_www_logged_out_home",plural:!1,selections:[{alias:"video_home_sections",args:null,concreteType:"VideoHomeSectionsConnection",kind:"Lin
                                                                                                                                                                                                                                    2024-04-17 07:35:56 UTC1500INData Raw: 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 61 67 65 49 6e 66 6f 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 70 61 67 65 5f 69 6e 66 6f 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 6e 64 5f 63 75 72 73 6f 72 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 61 73 5f 6e 65 78 74 5f 70 61 67 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61
                                                                                                                                                                                                                                    Data Ascii: l,args:null,concreteType:"PageInfo",kind:"LinkedField",name:"page_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"end_cursor",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"has_next_page",storageKey:null}],stora


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.54973031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC731OUTGET /rsrc.php/v3iqt24/y3/l/en_US/KbmEEcuXjXYJSwXTkGV5maLCMtcNSdfbVzBE12akboiA34KlnZa236DnChwAUT1aUgDYvatkvPhoORf7s0WJvHMPn1wRO-dUcIoKcJASZ-Am-fAcCCdp_1AUNML-m_DiQrfX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: BRJA5jonu2spVOf+4EXOVg==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 07:35:57 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: cqnTnaElfU6glQ9p1y9Bp6S9hJoCcvZSA3SeTFv0VSO/ippz71YB5RBLTfA5jhBEiWsMme8vmycAj1EO4Khjyg==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:57 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=63, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1376154
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 53 65 74 44 65 6e 73 65 4d 6f 64 65 4d 75 74 61 74 69 6f 6e 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 34 34 38 36 31 34 35 32 36 34 38 32 30 37 38 31 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 53 65 74 44 65 6e 73 65 4d 6f 64 65 4d 75 74 61 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 53 65 74 44 65 6e 73 65 4d 6f 64 65 4d 75 74 61 74 69 6f 6e 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22
                                                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("CometSetDenseModeMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4486145264820781"}),null);__d("CometSetDenseModeMutation.graphql",["CometSetDenseModeMutation_facebookRelayOperation"],(function(a,b,c,d,e,f){"
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 6f 6e 43 6f 6e 74 65 78 74 46 72 61 67 6d 65 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 75 73 65 43 41 41 53 61 76 65 64 41 63 63 6f 75 6e 74 73 46 72 61 67 6d 65 6e 74 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 61 6d 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 7b 61 72 67 75 6d
                                                                                                                                                                                                                                    Data Ascii: onContextFragment"}],type:"Query",abstractKey:null};e.exports=a}),null);__d("useCAASavedAccountsFragment.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null};return{argum
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 6c 65 5f 61 63 63 6f 75 6e 74 73 2e 64 65 76 69 63 65 5f 75 73 65 72 2e 61 79 6d 68 5f 75 73 65 72 5f 66 69 65 6c 64 73 22 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 61 70 70 5f 6e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 61 63 65 62 6f 6f 6b 22 7d 2c 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 69 73 5f 61 79 6d 68 5f 66 6c 6f 77 22 2c 76 61 6c 75 65 3a 21 31 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 6f 67 67 65 64 4f 75 74 41 63 63 6f 75 6e 74 53 77 69 74 63 68 65 72 41 63 63 6f 75 6e 74 46 6f 72 6d 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 66 6f 72 6d 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63
                                                                                                                                                                                                                                    Data Ascii: le_accounts.device_user.aymh_user_fields"},{alias:null,args:[{kind:"Literal",name:"app_name",value:"facebook"},{kind:"Literal",name:"is_aymh_flow",value:!1}],concreteType:"LoggedOutAccountSwitcherAccountForm",kind:"LinkedField",name:"form",plural:!1,selec
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 69 64 74 68 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 65 69 67 68 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 72 6f 61 64 63 61 73 74 65 72 5f 6f 72 69 67 69 6e 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63
                                                                                                                                                                                                                                    Data Ascii: lias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"broadcaster_origin",storageKey:null},{alias:null,args:null,kind:"Sc
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1260INData Raw: 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 72 6f 61 64 63 61 73 74 5f 6c 61 74 65 6e 63 79 5f 73 65 6e 73 69 74 69 76 69 74 79 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 69 76 65 50 6c 61 79 62 61 63 6b 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 43 6f 6e 66 69 67 50 61 72 61 6d 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 69 76 65 5f 70 6c 61 79 62 61 63 6b 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 63 6f 6e 66 69 67 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c
                                                                                                                                                                                                                                    Data Ascii: nd:"ScalarField",name:"broadcast_latency_sensitivity",storageKey:null}],storageKey:null},{alias:null,args:null,concreteType:"LivePlaybackInstrumentationConfigParams",kind:"LinkedField",name:"live_playback_instrumentation_configs",plural:!1,selections:[{al
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 62 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 70 6c 61 79 6c 69 73 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 27 70 6c 61 79 6c 69 73 74 28 73 63 72 75 62 62 69 6e 67 5f 70 72 65 66 65 72 65 6e 63 65 3a 22 4d 50 45 47 5f 44 41 53 48 22 29 27 7d 2c 7b 61 6c 69 61 73 3a 22 64 61 73 68 5f 6d 61 6e 69 66 65 73 74 5f 75 72 6c 22 2c 61 72 67 73 3a 62 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 70 6c 61 79 61 62 6c 65 5f 75 72 6c 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 27 70 6c 61 79 61 62 6c 65 5f 75 72 6c 28 73 63 72 75 62 62 69 6e 67 5f 70 72 65 66 65 72 65 6e 63 65 3a 22 4d 50 45 47 5f
                                                                                                                                                                                                                                    Data Ascii: ",storageKey:null},{alias:null,args:b,kind:"ScalarField",name:"playlist",storageKey:'playlist(scrubbing_preference:"MPEG_DASH")'},{alias:"dash_manifest_url",args:b,kind:"ScalarField",name:"playable_url",storageKey:'playable_url(scrubbing_preference:"MPEG_
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 65 6e 73 69 74 69 76 65 5f 62 72 6f 61 64 63 61 73 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 43 6c 69 65 6e 74 45 78 74 65 6e 73 69 6f 6e 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 65 6c 65 63 74 65 64 5f 6c 61 74 65 6e 63 79 5f 73 65 74 74 69 6e 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 6d 65 74 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 73 74 61 74 69 63 5f 63 6f 6e 66 69 67 22 2c 73 74 6f 72 61 67 65 4b 65
                                                                                                                                                                                                                                    Data Ascii: ensitive_broadcast",storageKey:null},{kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"selected_latency_setting",storageKey:null}]},{alias:null,args:null,kind:"ScalarField",name:"comet_video_player_static_config",storageKe
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 65 77 65 72 5f 61 75 74 6f 70 6c 61 79 5f 73 65 74 74 69 6e 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 61 6e 5f 61 75 74 6f 70 6c 61 79 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 64 72 6d 5f 69 6e 66 6f 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 56 69 64 65 6f 50 32 50 53 65 74 74 69 6e 67 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e
                                                                                                                                                                                                                                    Data Ascii: ewer_autoplay_setting",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"can_autoplay",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"drm_info",storageKey:null},{alias:null,args:null,concreteType:"VideoP2PSettings",kind:"Lin
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 6c 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 41 75 64 69 6f 53 65 74 74 69 6e 67 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 73 65 74 74 69 6e 67 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 76 6f 6c 75 6d 65 5f 73 65 74 74 69 6e 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                    Data Ascii: l",storageKey:null}],storageKey:null}],storageKey:null},{alias:null,args:null,concreteType:"AudioSettings",kind:"LinkedField",name:"audio_settings",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"video_volume_setting",storageKey:null}
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC905INData Raw: 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6d 75 74 65 5f 65 6e 64 5f 74 69 6d 65 5f 69 6e 5f 73 65 63 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 70 68 65 72 69 63 61 6c 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 70 68 65 72 69 63 61 6c 5f 76 69 64 65 6f 5f 72 65 6e 64 65 72 65 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 56 69 64 65 6f 50 6c 61 79
                                                                                                                                                                                                                                    Data Ascii: :null,kind:"ScalarField",name:"mute_end_time_in_sec",storageKey:null}],storageKey:null},{alias:null,args:null,concreteType:"SphericalVideoRenderer",kind:"LinkedField",name:"spherical_video_renderer",plural:!1,selections:[{args:null,documentName:"VideoPlay


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.54973331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC610OUTGET /rsrc.php/v3iHrB4/yb/l/en_US/VZKvuAOnVmK.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: zlNevtjm0bW0j8amE9pCQg==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 06:44:46 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 10fSqDa1HUAK0Tw1yOCkG5yaxt5Xv8yO4jZYFOk/EAm8ZjR7LE1T61K/Sd9ljg7nbul+oI91O4CVhNF4Ib11mg==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:57 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1086148
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16070INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 53 74 79 6c 65 58 44 61 72 6b 54 68 65 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 22 66 64 73 2d 62 6c 61 63 6b 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 30 35 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 30 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 35 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 32 30 22 3a 22 72 67 62
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgb
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 31 2e 30 36 32 35 72 65 6d 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 37 30 30 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 39 34 31 22 2c 22 6d 65 74 61 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 50 6c 61 63 65 68 6f 6c 64 65 72 20 46 6f 6e 74 22 2c 22 6d 65 74 61 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 30 2e 38 31 32 35 72 65 6d 22 2c 22 6d 65 74 61 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 34 30 30 22 2c 22 6d 65 74 61 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 33 38 34 36 22 2c 22 6d 65 74 61 2d 65 6d 70 68 61 73 69 7a 65 64 2d 66 6f 6e 74 2d 66 61 6d
                                                                                                                                                                                                                                    Data Ascii: sans-serif","headline3-font-size":"1.0625rem","headline3-font-weight":"700","headline3-line-height":"1.2941","meta-font-family":"Placeholder Font","meta-font-size":"0.8125rem","meta-font-weight":"400","meta-line-height":"1.3846","meta-emphasized-font-fam
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 61 64 64 6f 6e 22 3a 22 31 36 70 78 22 2c 22 6e 75 78 2d 63 61 72 64 2d 62 6f 64 79 2d 70 61 64 64 69 6e 67 2d 65 6e 64 22 3a 22 32 34 70 78 22 2c 22 70 61 67 65 2d 66 6f 6f 74 65 72 2d 70 61 64 64 69 6e 67 2d 76 65 72 74 69 63 61 6c 22 3a 22 31 36 70 78 22 2c 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 61 64 64 4f 6e 45 6e 64 2d 6d 61 72 67 69 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 38 70 78 22 2c 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 61 64 64 4f 6e 53 74 61 72 74 2d 6d 61 72 67 69 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 31 32 70 78 22 2c 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 61 64 64 4f 6e 45 6e 64 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 30 70 78 22 2c 22 73 65 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: addon":"16px","nux-card-body-padding-end":"24px","page-footer-padding-vertical":"16px","section-header-addOnEnd-margin-horizontal":"8px","section-header-addOnStart-margin-horizontal":"12px","section-header-addOnEnd-button-padding-horizontal":"0px","sectio
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 68 69 73 2e 67 65 74 44 6f 6d 61 69 6e 28 29 26 26 21 74 68 69 73 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3f 21 30 3a 5b 22 68 74 74 70 73 22 2c 22 68 74 74 70 22 5d 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 29 21 3d 3d 2d 31 26 26 6d 2e 74 65 73 74 28 74 68 69 73 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 7d 3b 62 2e 69 73 47 65 6e 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 47 65 6e 65 72 69 63 50 72 6f 74 6f 63 6f 6c 7d 3b 62 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 28 22 69 73 53 61 6d 65 4f 72 69 67 69 6e 22 29 28 74 68 69 73 2c 61 29 7d 3b 62 2e 69 73 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 3d 66
                                                                                                                                                                                                                                    Data Ascii: his.getDomain()&&!this.getProtocol()?!0:["https","http"].indexOf(this.getProtocol())!==-1&&m.test(this.getDomain())};b.isGeneric=function(){return this.isGenericProtocol};b.isSameOrigin=function(a){return c("isSameOrigin")(this,a)};b.isSubdomainOfDomain=f
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1500INData Raw: 6e 67 6c 65 4b 65 79 73 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 43 6f 6d 65 74 43 75 73 74 6f 6d 4b 65 79 43 6f 6d 6d 61 6e 64 73 22 29 2e 61 72 65 53 69 6e 67 6c 65 4b 65 79 73 44 69 73 61 62 6c 65 64 7d 2c 67 65 74 43 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 4d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 28 29 7d 2c 67 65 74 43 75 73 74 6f 6d 4b 65 79 43 6f 6d 62 69 6e 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7d 2c 67 65 74 4d 6f 64 69 66 69 65 64 4b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 50 72 65 66 65 72 65 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 34 7d 2c 69 73 56 69 65 77 65 72 53 68 6f 77 69 6e 67 3a 21 31 2c 72
                                                                                                                                                                                                                                    Data Ascii: ngleKeysDisabled:function(){return c("CometCustomKeyCommands").areSingleKeysDisabled},getCustomCommandsMap:function(){return new Map()},getCustomKeyCombination:function(a){},getModifiedKeyboardShortcutsPreference:function(a){return 4},isViewerShowing:!1,r
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC14884INData Raw: 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 7c 7c 62 3d 3d 6e 75 6c 6c 3f 61 3d 3d 3d 62 3a 61 2e 6b 65 79 21 3d 3d 22 22 26 26 62 2e 6b 65 79 21 3d 3d 22 22 26 26 61 2e 6b 65 79 3d 3d 3d 62 2e 6b 65 79 26 26 61 2e 61 6c 74 3d 3d 3d 21 30 3d 3d 3d 28 62 2e 61 6c 74 3d 3d 3d 21 30 29 26 26 61 2e 63 6f 6d 6d 61 6e 64 3d 3d 3d 21 30 3d 3d 3d 28 62 2e 63 6f 6d 6d 61 6e 64 3d 3d 3d 21 30 29 26 26 61 2e 73 68 69 66 74 3d 3d 3d 21 30 3d 3d 3d 28 62 2e 73 68 69 66 74 3d 3d 3d 21 30 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                                    Data Ascii: n a(a,b){return a==null||b==null?a===b:a.key!==""&&b.key!==""&&a.key===b.key&&a.alt===!0===(b.alt===!0)&&a.command===!0===(b.command===!0)&&a.shift===!0===(b.shift===!0)}f["default"]=a}),66);__d("createKeyCommand",[],(function(a,b,c,d,e,f){"use strict";v
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 72 3a 31 32 39 34 31 35 39 22 29 2e 5f 5f 44 4f 4d 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 57 41 52 4e 5f 55 53 45 52 53 5f 54 48 45 59 5f 43 41 4e 4e 4f 54 5f 55 50 47 52 41 44 45 3b 67 2e 76 65 72 73 69 6f 6e 3d 62 28 22 63 72 3a 31 32 39 34 31 35 39 22 29 2e 76 65 72 73 69 6f 6e 3b 67 2e 75 73 65 46 6f 72 6d 53 74 61 74 75 73 3d 62 28 22 63 72 3a 31 32 39 34 31 35 39 22 29 2e 75 73 65 46 6f 72 6d 53 74 61 74 75 73 3b 67 2e 75 73 65 46 6f 72 6d 53 74 61 74 65 3d 62 28 22 63 72 3a 31 32 39 34 31 35 39 22 29 2e 75 73 65 46 6f 72 6d 53 74 61 74 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 4b 65 79 73 22 2c 5b 22 4c 6f 63 61 6c 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29
                                                                                                                                                                                                                                    Data Ascii: r:1294159").__DOM_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE;g.version=b("cr:1294159").version;g.useFormStatus=b("cr:1294159").useFormStatus;g.useFormState=b("cr:1294159").useFormState}),98);__d("CometKeys",["Locale"],(function(a,b,c,d,e,f,g)
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 67 65 74 43 75 72 72 65 6e 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 65 64 3a 21 31 2c 68 69 64 64 65 6e 3a 21 31 2c 68 69 64 64 65 6e 4f 72 42 61 63 6b 67 72 6f 75 6e 64 65 64 3a 21 31 2c 68 69 64 64 65 6e 4f 72 42 61 63 6b 67 72 6f 75 6e 64 65 64 5f 46 49 58 4d 45 3a 21 31 7d 7d 2c 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 67 65 74 49 6e 74 65 72 73 65 63 74 69 6f 6e 4d 61 72 67 69 6e 46 72 6f 6d 56 69 65 77 70 6f
                                                                                                                                                                                                                                    Data Ascii: b=a.createContext({getCurrentState:function(){return{backgrounded:!1,hidden:!1,hiddenOrBackgrounded:!1,hiddenOrBackgrounded_FIXME:!1}},subscribeToChanges:function(a){return{remove:function(){}}}});g["default"]=b}),98);__d("getIntersectionMarginFromViewpo
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC14884INData Raw: 78 32 36 75 37 71 69 20 78 31 37 38 78 74 38 7a 20 78 6d 38 31 76 73 34 20 78 73 6f 30 33 31 6c 20 78 79 38 30 63 6c 76 20 78 64 6b 37 70 74 20 78 31 34 6a 75 35 35 36 20 78 31 6e 6e 33 76 30 6a 20 78 67 38 33 6c 78 79 20 78 67 38 6a 33 7a 62 20 78 31 6b 32 6a 30 36 6d 20 78 31 30 6c 36 74 71 6b 20 78 31 78 63 35 35 76 7a 20 78 71 64 33 6c 36 32 20 78 31 6f 72 7a 73 71 34 20 78 74 7a 7a 78 34 69 22 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 28 63 28 22 46 44 53 49 63 6f 6e 2e 72 65 61 63 74 22 29 2c 7b 63 6f 6c 6f 72 3a 22 70 72 69 6d 61 72 79 22 2c 69 63 6f 6e 3a 64 28 22 66 62 69 63 6f 6e 22 29 2e 5f 28 68 28 22 37 30 31 35 39 32 22 29 2c 38 29 7d 29 7d 29 5d 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65
                                                                                                                                                                                                                                    Data Ascii: x26u7qi x178xt8z xm81vs4 xso031l xy80clv xdk7pt x14ju556 x1nn3v0j xg83lxy xg8j3zb x1k2j06m x10l6tqk x1xc55vz xqd3l62 x1orzsq4 xtzzx4i",children:j.jsx(c("FDSIcon.react"),{color:"primary",icon:d("fbicon")._(h("701592"),8)})})]}):null]})}a.displayName=a.name


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.54973631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC610OUTGET /rsrc.php/v3i4nn4/yl/l/en_US/CMqDMXvq_vp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: lBVsmLdsKkEEJb6T7H/1SQ==
                                                                                                                                                                                                                                    Expires: Tue, 15 Apr 2025 01:38:13 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 0cF+tsgYyZPUipq2/mVGnA0RH7mAY/mNJsHWGWiGGXsknJkhAvziKgdF61vLpvOwuJyEhCbmwFUJtkUhx2MYtA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:57 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 33741
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16129INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 52 65 6c 61 79 5f 65 6e 74 69 74 79 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 62 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 57 6f 72 6b 46 6f 72 65 69 67 6e 45 6e 74 69 74 79 49 6e 66 6f 22 2c 6b 69
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometTextWithEntitiesRelay_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},b={alias:null,args:null,concreteType:"WorkForeignEntityInfo",ki
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC16384INData Raw: 54 72 75 6e 63 61 74 65 64 4f 66 66 73 65 74 3b 71 3d 69 2e 6e 65 77 54 72 75 6e 63 61 74 65 64 45 6e 74 69 74 79 4f 66 66 73 65 74 3b 64 3d 6f 3b 65 3d 70 3b 66 3d 71 3b 62 72 65 61 6b 7d 7d 7d 69 66 28 68 3e 3d 30 26 26 67 3e 3d 30 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 7b 66 69 6c 74 65 72 65 64 45 6e 74 69 74 69 65 73 42 65 66 6f 72 65 54 72 75 6e 63 61 74 65 64 50 6f 73 69 74 69 6f 6e 3a 64 2c 66 69 6c 74 65 72 65 64 45 6e 74 69 74 69 65 73 46 72 6f 6d 54 72 75 6e 63 61 74 65 64 50 6f 73 69 74 69 6f 6e 3a 65 2c 68 69 64 64 65 6e 43 6f 6e 74 65 6e 74 4f 66 66 73 65 74 3a 66 2c 74 72 75 6e 63 61 74 65 64 4c 69 6e 65 49 6e 64 65 78 3a 67 2c 74 72 75 6e 63 61 74 65 64 50 61 72 61 67 72 61 70 68 49 6e 64 65 78 3a 68 7d 7d 66 2e 67 65 74 54 72 75 6e 63 61
                                                                                                                                                                                                                                    Data Ascii: TruncatedOffset;q=i.newTruncatedEntityOffset;d=o;e=p;f=q;break}}}if(h>=0&&g>=0)break}return{filteredEntitiesBeforeTruncatedPosition:d,filteredEntitiesFromTruncatedPosition:e,hiddenContentOffset:f,truncatedLineIndex:g,truncatedParagraphIndex:h}}f.getTrunca
                                                                                                                                                                                                                                    2024-04-17 07:35:57 UTC1227INData Raw: 69 2e 6a 73 78 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 31 39 2e 35 2c 63 79 3a 31 32 2c 72 3a 32 2e 35 7d 29 2c 69 2e 6a 73 78 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 34 2e 35 2c 63 79 3a 31 32 2c 72 3a 32 2e 35 7d 29 5d 7d 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 61 2e 5f 69 73 53 56 47 3d 21 30 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 65 64 45 6e 74 69 74 79 52 65 6e 64 65 72 65 72 22 2c 5b 22 43 6f 6d 65 74 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 65 64 45 6e 74 69 74 79 52 65 6e 64 65 72 65 72 5f 65 6e 74 69 74 79 2e 67 72 61 70 68 71 6c 22 2c 22 43 6f 6d 65 74
                                                                                                                                                                                                                                    Data Ascii: i.jsx("circle",{cx:19.5,cy:12,r:2.5}),i.jsx("circle",{cx:4.5,cy:12,r:2.5})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);__d("CometExternalLinkedEntityRenderer",["CometExternalLinkedEntityRenderer_entity.graphql","Comet


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.54974531.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:58 UTC731OUTGET /rsrc.php/v3izrJ4/y1/l/en_US/Jaiwx1WAgoa2mL9bm7xVKuo7kHHAR2WLlg-LUpTXz4HkoFvVgikQZOAlimUDEtcYdf9aX1UBJ49sNpXFYHV90WF8xsw_y3zVOBSJm-_r9onMxV5r1v89-9txafWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: uRJcgT0G5TUTz+kzoPxemg==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 07:35:59 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: v3ccSrvshdrFq/sG7YeQ7KNcxIjwBMkVMBxKTJujw1fPMd2jitOuj2pskYj342ENwp2SIKNrvMfXy5c0yfxPFg==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=25, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 78776
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 6f 6d 65 74 56 69 73 75 61 6c 43 68 61 6e 67 65 54 72 61 63 6b 65 72 22 2c 22 75 73 65 4d 65 72 67 65 52 65 66 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 64 3d 63 28 22 75 73 65 43 6f 6d 65 74 56 69 73 75 61 6c 43 68 61 6e 67 65 54 72 61 63 6b 65 72 22 29 28 29 3b 62 3d 63
                                                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("CometContextualLayer.react",["BaseContextualLayer.react","react","useCometVisualChangeTracker","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a,b){var d=c("useCometVisualChangeTracker")();b=c
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 31 77 70 7a 62 69 70 22 2c 22 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 5f 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 78 75 67 61 71 6f 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 63 6f 6e 74 65 6e 74 52 6f 6f 74 44 69 73 61 62 6c 65 64 3a 7b 62 6f 74 74 6f 6d 3a 22 78 31 65 79 32 6d 31 63 22 2c 63 75 72 73 6f 72 3a 22 78 31 68 36 67 7a 76 63 22 2c 65 6e 64 3a 22 78 64 73 36 38 37 63 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 78 31 30 6c 36 74 71 6b 22 2c 73 74 61 72 74 3a 22 78 31 37 71 6f 70 68 65 22 2c 74 6f 70 3a 22 78 31 33 76 69 66 76 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 63 6f 6e 74 65 6e 74 52 6f 6f 74 45 6d 70 68 61 73 69 7a 65 64 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 6c 68 65 36
                                                                                                                                                                                                                                    Data Ascii: 1wpzbip","@media (forced-colors:active)_backgroundColor":"xugaqoy",$$css:!0},contentRootDisabled:{bottom:"x1ey2m1c",cursor:"x1h6gzvc",end:"xds687c",position:"x10l6tqk",start:"x17qophe",top:"x13vifvy",$$css:!0},contentRootEmphasized:{backgroundColor:"xlhe6
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 6e 6f 6e 65 22 2c 78 73 74 79 6c 65 3a 62 3d 3d 6e 75 6c 6c 3f 6d 2e 70 72 65 73 73 61 62 6c 65 3a 6d 2e 70 72 65 73 73 61 62 6c 65 57 69 74 68 41 64 64 69 74 69 6f 6e 61 6c 45 6e 64 43 6f 6e 74 65 6e 74 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 73 28 63 28 22 43 6f 6d 65 74 52 6f 77 2e 72 65 61 63 74 22 29 2c 7b 65 78 70 61 6e 64 69 6e 67 3a 21 30 2c 70 61 64 64 69 6e 67 48 6f 72 69 7a 6f 6e 74 61 6c 3a 30 2c 70 61 64 64 69 6e 67 56 65 72 74 69 63 61 6c 3a 30 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 70 21 3d 6e 75 6c 6c 3f 6a 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 52 6f 77 49 74 65 6d 2e 72 65 61 63 74 22 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73
                                                                                                                                                                                                                                    Data Ascii: none",xstyle:b==null?m.pressable:m.pressableWithAdditionalEndContent,children:j.jsxs(c("CometRow.react"),{expanding:!0,paddingHorizontal:0,paddingVertical:0,verticalAlign:"center",children:[p!=null?j.jsx(c("CometRowItem.react"),{children:j.jsx("div",{clas
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 61 63 74 69 6f 6e 5f 74 69 6d 65 73 74 61 6d 70 22 2c 4c 45 56 45 4c 5f 30 5f 50 41 47 45 52 5f 43 4c 49 43 4b 3a 22 6c 65 76 65 6c 5f 30 5f 70 61 67 65 72 5f 63 6c 69 63 6b 22 2c 4c 45 56 45 4c 5f 31 5f 50 41 47 45 52 5f 43 4c 49 43 4b 3a 22 6c 65 76 65 6c 5f 31 5f 70 61 67 65 72 5f 63 6c 69 63 6b 22 2c 4c 45 56 45 4c 5f 32 5f 50 41 47 45 52 5f 43 4c 49 43 4b 3a 22 6c 65 76 65 6c 5f 32 5f 70 61 67 65 72 5f 63 6c 69 63 6b 22 2c 52 45 41 43 54 49 4f 4e 5f 4d 45 4e 55 5f 4c 49 4b 45 3a 22 72 65 61 63 74 69 6f 6e 5f 6d 65 6e 75 5f 6c 69 6b 65 22 2c 52 45 41 43 54 49 4f 4e 5f 4d 45 4e 55 5f 4c 4f 56 45 3a 22 72 65 61 63 74 69 6f 6e 5f 6d 65 6e 75 5f 6c 6f 76 65 22 2c 52 45 41 43 54 49 4f 4e 5f 4d 45 4e 55 5f 53 55 50 50 4f 52 54 3a 22 72 65 61 63 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: action_timestamp",LEVEL_0_PAGER_CLICK:"level_0_pager_click",LEVEL_1_PAGER_CLICK:"level_1_pager_click",LEVEL_2_PAGER_CLICK:"level_2_pager_click",REACTION_MENU_LIKE:"reaction_menu_like",REACTION_MENU_LOVE:"reaction_menu_love",REACTION_MENU_SUPPORT:"reaction
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 6f 6d 52 65 61 63 74 69 6f 6e 3d 66 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 6f 6d 65 74 54 79 70 65 61 68 65 61 64 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 63 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 64 3d 62 21 3d 6e 75 6c 6c 3f 61 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6b 65 79 3d 3d 3d 62 7d 29 2b 31 3a 30 3b 64 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 30 29 3b 63 28 61 5b 64 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c
                                                                                                                                                                                                                                    Data Ascii: omReaction=f}),98);__d("cometTypeaheadKeyboardNavigationUtils",[],(function(a,b,c,d,e,f){"use strict";function a(a,b,c){if(a.length===0){c(null);return}var d=b!=null?a.findIndex(function(a){return a.key===b})+1:0;d===a.length&&(d=0);c(a[d])}function b(a,
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 72 20 62 3d 61 2e 61 63 74 69 76 65 45 6e 74 72 69 65 73 2c 64 3d 61 2e 68 65 6c 70 65 72 54 65 78 74 2c 65 3d 61 2e 68 69 67 68 6c 69 67 68 74 65 64 45 6e 74 72 79 2c 66 3d 61 2e 69 6e 70 75 74 4c 61 62 65 6c 2c 67 3d 66 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 66 2c 68 3d 61 2e 69 73 4f 70 65 6e 65 64 2c 6b 3d 61 2e 76 69 65 77 52 6f 6c 65 2c 6c 3d 69 28 29 3b 66 3d 63 28 22 75 73 65 43 6f 6d 65 74 49 6e 74 65 72 6e 61 6c 54 79 70 65 61 68 65 61 64 46 65 74 63 68 22 29 28 29 3b 76 61 72 20 6d 3d 66 2e 69 73 4c 6f 61 64 69 6e 67 2c 6e 3d 69 28 29 2c 6f 3d 63 28 22 75 73 65 43 6f 6d 65 74 54 79 70 65 61 68 65 61 64 56 69 65 77 4c 61 62 65 6c 22 29 28 7b 61 63 74 69 76 65 45 6e 74 72 69 65 73 3a 62 7d 29 3b 72 65 74 75 72 6e 20 6a 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: r b=a.activeEntries,d=a.helperText,e=a.highlightedEntry,f=a.inputLabel,g=f===void 0?"":f,h=a.isOpened,k=a.viewRole,l=i();f=c("useCometInternalTypeaheadFetch")();var m=f.isLoading,n=i(),o=c("useCometTypeaheadViewLabel")({activeEntries:b});return j(function
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 2e 66 65 74 63 68 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 63 2e 72 65 71 75 65 73 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 73 3b 63 3d 63 2e 72 65 73 70 6f 6e 73 65 3b 72 65 74 75 72 6e 7b 65 6e 74 72 69 65 73 3a 62 2e 24 32 28 63 2c 64 29 2c 70 61 72 61 6d 73 3a 61 7d 7d 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 73 65 54 79 70 65 61 68 65 61 64 4e 65 74 77 6f 72 6b 43 61 63 68 65 44 61 74 61 53 6f 75 72 63 65 22 2c 5b 22 42 61 73 65 54 79 70 65 61 68 65 61 64 4e 65 74 77 6f 72 6b 44 61 74 61 53 6f 75 72 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c
                                                                                                                                                                                                                                    Data Ascii: return this.$1.fetch(a).then(function(c){var d=c.requestQueryVariables;c=c.response;return{entries:b.$2(c,d),params:a}})};return a}();f["default"]=a}),66);__d("BaseTypeaheadNetworkCacheDataSource",["BaseTypeaheadNetworkDataSource"],(function(a,b,c,d,e,f,
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 62 75 6d 70 45 6e 74 69 74 79 4b 65 79 28 33 35 34 2c 61 2c 22 66 65 74 63 68 65 64 2d 6e 65 74 77 6f 72 6b 22 2c 63 29 7d 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 62 61 73 65 54 79 70 65 61 68 65 61 64 46 6c 61 74 74 65 6e 45 6e 74 72 69 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 66 6c 61 74 4d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 3d 3d 22 73 65 63 74 69 6f 6e 22 3f 61 2e 65 6e 74 72 69 65 73 3a 61 7d 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29
                                                                                                                                                                                                                                    Data Ascii: function(b){b.bumpEntityKey(354,a,"fetched-network",c)})}g["default"]=a}),98);__d("baseTypeaheadFlattenEntries",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.flatMap(function(a){return a.type==="section"?a.entries:a})}f["default"]=a}),66)
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 2c 22 75 73 65 42 61 73 65 54 79 70 65 61 68 65 61 64 44 61 74 61 53 6f 75 72 63 65 46 65 74 63 68 52 65 73 6f 6c 76 65 72 43 61 63 68 65 22 2c 22 75 73 65 42 61 73 65 54 79 70 65 61 68 65 61 64 44 61 74 61 53 6f 75 72 63 65 46 65 74 63 68 52 65 73 6f 6c 76 65 72 4e 65 74 77 6f 72 6b 22 2c 22 75 73 65 44 65 62 6f 75 6e 63 65 64 43 6f 6d 65 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 62 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 76 61 72 20 69 3d 62 2e 75 73 65 45 66 66 65 63 74 2c 6a 3d 62 2e 75 73 65 52 65 66 2c 6b 3d 38 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20
                                                                                                                                                                                                                                    Data Ascii: ","recoverableViolation","useBaseTypeaheadDataSourceFetchResolverCache","useBaseTypeaheadDataSourceFetchResolverNetwork","useDebouncedComet"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useEffect,j=b.useRef,k=8;function a(a,b){var
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 61 6c 6c 22 2c 22 6e 65 74 77 6f 72 6b 22 5d 2e 69 6e 63 6c 75 64 65 73 28 61 29 29 7b 66 3d 7b 6f 6e 52 65 73 6f 6c 76 65 50 61 79 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 28 61 2c 7b 69 73 54 72 61 63 65 43 6f 6d 70 6c 65 74 65 3a 21 30 2c 73 6f 75 72 63 65 3a 61 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 3e 30 3f 22 6e 65 74 77 6f 72 6b 22 3a 22 6e 65 74 77 6f 72 6b 2d 6e 6f 2d 72 65 73 75 6c 74 73 22 7d 29 2c 63 28 22 63 6f 6d 65 74 54 79 70 65 61 68 65 61 64 4f 44 53 4c 6f 67 46 65 74 63 68 4e 65 74 77 6f 72 6b 45 76 65 6e 74 22 29 26 26 63 28 22 63 6f 6d 65 74 54 79 70 65 61 68 65 61 64 4f 44 53 4c 6f 67 46 65 74 63 68 4e 65 74 77 6f 72 6b 45 76 65 6e 74 22 29 28 22 63 6f 6d 65 74 2e 74 61 2e 66 65 74 63 68 22 2c 21 30 2c 31 29 7d 2c
                                                                                                                                                                                                                                    Data Ascii: all","network"].includes(a)){f={onResolvePayload:function(a){e(a,{isTraceComplete:!0,source:a.entries.length>0?"network":"network-no-results"}),c("cometTypeaheadODSLogFetchNetworkEvent")&&c("cometTypeaheadODSLogFetchNetworkEvent")("comet.ta.fetch",!0,1)},


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.549744184.31.62.93443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (chd/079C)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=84500
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.54974631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:58 UTC599OUTGET /rsrc.php/v3/yw/r/fKU1_gd7Brk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: LisqQ9uQBVEjqp1fthainA==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 06:42:27 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: vGT4Dp7jHOLVGUW4c5N7VlncDCVPHxyEIHaa8g2Gww0quIohhF21teZQFr/bNIgd15zfxIfk0FBIZCoLJGv5Iw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 56810
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC15981INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 33 33 39 37 33 32 34 34 39 34 34 37 37 32 36 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7339732449447726"}),null);__d("GroupsCometAnswerAgentEducationModalQuery$Parameters",["GroupsCometAnswerAgentEducationModalQuery
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 74 3b 62 3d 61 28 6e 75 6c 6c 29 3b 63 3d 61 28 21 31 29 3b 65 3d 61 28 21 31 29 3b 66 3d 61 28 6e 75 6c 6c 29 3b 67 2e 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 43 6f 6e 74 65 78 74 3d 62 3b 67 2e 56 69 64 65 6f 50 6c 61 79 65 72 44 65 73 6b 74 6f 70 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 43 6f 6e 74 65 78 74 3d 63 3b 67 2e 56 69 64 65 6f 50 6c 61 79 65 72 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6e 74 65 78 74 3d 65 3b 67 2e 56 69 64 65 6f 50 6c 61 79 65 72 45 78 74 65 6e 64 65 64 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 43 6f 6e 74 65 78 74 3d 66 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 2c 5b 22 56 69 64 65 6f
                                                                                                                                                                                                                                    Data Ascii: t;b=a(null);c=a(!1);e=a(!1);f=a(null);g.VideoPlayerPassiveViewabilityInfoContext=b;g.VideoPlayerDesktopPictureInPictureContext=c;g.VideoPlayerFullscreenContext=e;g.VideoPlayerExtendedPassiveViewabilityInfoContext=f}),98);__d("VideoPlayerContexts",["Video
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 6d 65 6e 74 61 74 69 6f 6e 20 74 79 70 65 6e 61 6d 65 20 22 27 2b 61 2e 74 79 70 65 6e 61 6d 65 2b 27 22 2e 27 2c 22 63 6f 6d 65 74 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 22 29 7d 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 75 73 65 43 72 65 61 74 65 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 22 2c 5b 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 75 73 65 53 74 61 62 6c 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b
                                                                                                                                                                                                                                    Data Ascii: mentation typename "'+a.typename+'".',"comet_video_player")}}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("useCreateVideoPlayerPassiveViewabilityInfo",["removeFromArray","useStable"],(function(a,b,c,d,e,f,g){"use strict";function a(){
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC8060INData Raw: 73 43 68 61 6e 67 65 64 2c 6c 3d 61 2e 70 72 65 76 69 6f 75 73 50 6c 61 63 65 4d 65 74 61 44 61 74 61 2c 6d 3d 61 2e 74 72 61 63 6b 69 6e 67 44 61 74 61 45 6e 63 72 79 70 74 65 64 2c 6f 3d 61 2e 74 72 61 63 6b 69 6e 67 4e 6f 64 65 73 3b 61 3d 61 2e 76 69 65 77 70 6f 72 74 4d 61 72 67 69 6e 73 46 6f 72 56 69 65 77 61 62 69 6c 69 74 79 3b 76 61 72 20 70 3d 6e 3b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 50 6f 72 74 61 6c 69 6e 67 50 6c 61 63 65 49 6e 66 6f 50 72 6f 76 69 64 65 72 2e 72 65 61 63 74 22 29 2e 56 69 64 65 6f 50 6c 61 79 65 72 50 6f 72 74 61 6c 69 6e 67 50 6c 61 63 65 49 6e 66 6f 50 72 6f 76 69 64 65 72 2c 7b 63 75 72 72 65 6e 74 50 6c 61 63 65 49 44 3a 65 2c 63 75 72 72 65 6e 74 56 69 64 65 6f 49 44 3a 66
                                                                                                                                                                                                                                    Data Ascii: sChanged,l=a.previousPlaceMetaData,m=a.trackingDataEncrypted,o=a.trackingNodes;a=a.viewportMarginsForViewability;var p=n;return j.jsx(d("VideoPlayerPortalingPlaceInfoProvider.react").VideoPlayerPortalingPlaceInfoProvider,{currentPlaceID:e,currentVideoID:f


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.54975231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC610OUTGET /rsrc.php/v3iQbs4/yD/l/en_US/TrIcpcQNLIU.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: HkqwmxcSZ3VJ1dtIKFYO1A==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 06:44:46 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 4y7e2yUwaaUKa3Inr8WvILxt6VgHCZgTfqu58tlvY0FyA9M+sk9y95F5LPLsg5YKnfp21f3JgiTh/5aFon+uQg==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 133538
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16070INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 5f 73 70 72 69 74 65 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 5f 73 70 72 69 74 65 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 22 31 66 33 37 35 22 3a 31 2c 22 31 66 33 37 36 22 3a 31 2c 22 31 66 33 37 37 22 3a 31 2c 22 31 66 33 37 38 22 3a 31 2c 22 31 66 33 37 39 22 3a 31 2c 22 31 66 33 37 61 22 3a 31 2c 22 31 66 33 37 62 22 3a 31 2c 22 31 66 33 37 63 22 3a 31 2c 22 31 66 33 37 64 22 3a 31 2c 22 31 66 33 37 65 22 3a 31 2c 22 31 66 33 37 66 22 3a 31 2c 22 31 66 33 38 30 22 3a 31 2c 22 31 66 33 38 31 22 3a 31 2c 22 31 66 33 38 32 22 3a 31 2c 22 31 66 33 38 33 22 3a 31 2c 22 31 66 33 38 34 22 3a 31 2c 22 31 66 33 38 35 22 3a 31 2c 22 31 66 33 38 35 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 33 38 35 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 33 38 35 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 33 38 35 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 33 38 35 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 33 38
                                                                                                                                                                                                                                    Data Ascii: "1f375":1,"1f376":1,"1f377":1,"1f378":1,"1f379":1,"1f37a":1,"1f37b":1,"1f37c":1,"1f37d":1,"1f37e":1,"1f37f":1,"1f380":1,"1f381":1,"1f382":1,"1f383":1,"1f384":1,"1f385":1,"1f385_1f3fb":1,"1f385_1f3fc":1,"1f385_1f3fd":1,"1f385_1f3fe":1,"1f385_1f3ff":1,"1f38
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 66 65 5f 32 30 30 64 5f 31 66 35 32 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 36 38 30 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 36 39 32 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 36 39 35 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 36 39 36 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 37 30 38 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 33 33 65 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 33 37 33 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 33 39 33 22 3a 31 2c 22 31 66 34 36 39 5f 31 66
                                                                                                                                                                                                                                    Data Ascii: fe_200d_1f52c":1,"1f469_1f3fe_200d_1f680":1,"1f469_1f3fe_200d_1f692":1,"1f469_1f3fe_200d_2695":1,"1f469_1f3fe_200d_2696":1,"1f469_1f3fe_200d_2708":1,"1f469_1f3ff":1,"1f469_1f3ff_200d_1f33e":1,"1f469_1f3ff_200d_1f373":1,"1f469_1f3ff_200d_1f393":1,"1f469_1f
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 2c 22 31 66 39 33 37 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 33 37 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 33 37 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 62 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 62 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 63 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 63 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 33 38 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 33 38
                                                                                                                                                                                                                                    Data Ascii: ,"1f937_1f3ff_200d_2642":1,"1f937_200d_2640":1,"1f937_200d_2642":1,"1f938_1f3fb_200d_2640":1,"1f938_1f3fb_200d_2642":1,"1f938_1f3fc_200d_2640":1,"1f938_1f3fc_200d_2642":1,"1f938_1f3fd_200d_2640":1,"1f938_1f3fd_200d_2642":1,"1f938_1f3fe_200d_2640":1,"1f938
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 63 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 31 66 33 37 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 31 66 39 31 64
                                                                                                                                                                                                                                    Data Ascii: 00d_1f469_1f3fe":1,"1f469_1f3fc_200d_2764_200d_1f48b_200d_1f469_1f3ff":1,"1f469_1f3fd_200d_1f37c":1,"1f469_1f3fd_200d_1f91d_200d_1f468_1f3fb":1,"1f469_1f3fd_200d_1f91d_200d_1f468_1f3fc":1,"1f469_1f3fd_200d_1f91d_200d_1f468_1f3fe":1,"1f469_1f3fd_200d_1f91d
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC14884INData Raw: 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34
                                                                                                                                                                                                                                    Data Ascii: 764_200d_1f48b_200d_1f468_1f3ff":1,"1f469_1f3fd_200d_2764_200d_1f48b_200d_1f469_1f3fb":1,"1f469_1f3fd_200d_2764_200d_1f48b_200d_1f469_1f3fc":1,"1f469_1f3fd_200d_2764_200d_1f48b_200d_1f469_1f3fd":1,"1f469_1f3fd_200d_2764_200d_1f48b_200d_1f469_1f3fe":1,"1f4
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 30 30 64 5f 31 66 33 33 65 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 37 33 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 37 63 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 38 34 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 39 33 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 61 34 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 61 38 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 65 62 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 33 65 64 22 3a 31 2c 22 31 66 39 64 31 5f 31 66 33 66 65 5f 32 30 30 64 5f 31 66 34 62 62 22 3a 31
                                                                                                                                                                                                                                    Data Ascii: 00d_1f33e":1,"1f9d1_1f3fe_200d_1f373":1,"1f9d1_1f3fe_200d_1f37c":1,"1f9d1_1f3fe_200d_1f384":1,"1f9d1_1f3fe_200d_1f393":1,"1f9d1_1f3fe_200d_1f3a4":1,"1f9d1_1f3fe_200d_1f3a8":1,"1f9d1_1f3fe_200d_1f3eb":1,"1f9d1_1f3fe_200d_1f3ed":1,"1f9d1_1f3fe_200d_1f4bb":1
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC16384INData Raw: 74 75 72 65 29 21 3d 6e 75 6c 6c 3f 61 3a 70 2e 70 72 6f 66 69 6c 65 5f 70 69 63 74 75 72 65 29 21 3d 6e 75 6c 6c 3f 65 3a 7b 7d 3b 76 61 72 20 75 3d 70 2e 70 72 6f 66 69 6c 65 5f 76 69 64 65 6f 21 3d 6e 75 6c 6c 3f 70 2e 70 72 6f 66 69 6c 65 5f 76 69 64 65 6f 3a 76 6f 69 64 20 30 2c 76 3d 61 2e 68 65 69 67 68 74 2c 77 3d 61 2e 73 63 61 6c 65 2c 78 3d 61 2e 75 72 69 2c 79 3d 61 2e 77 69 64 74 68 2c 7a 3d 70 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 3b 65 3d 70 2e 69 64 3b 76 61 72 20 41 3d 70 2e 6e 61 6d 65 3b 61 3d 6b 28 63 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 69 6e 6b 43 6f 6e 74 65 78 74 22 29 29 3b 61 3d 61 2e 67 72 6f 75 70 49 44 3b 76 61 72 20 42 3d 6b 28 63 28 22 50 61 67 65 73 43 6f 6d 65 74 4c 69 6e 6b 43 6f 6e 74 65 78 74 22 29 29 3b 42 3d
                                                                                                                                                                                                                                    Data Ascii: ture)!=null?a:p.profile_picture)!=null?e:{};var u=p.profile_video!=null?p.profile_video:void 0,v=a.height,w=a.scale,x=a.uri,y=a.width,z=p.availability;e=p.id;var A=p.name;a=k(c("ProfileCometLinkContext"));a=a.groupID;var B=k(c("PagesCometLinkContext"));B=
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC14884INData Raw: 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 44 65 6e 73 69 74 79 4d 6f 64 65 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 46 6f 63 75 73 47 72 6f 75 70 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 46 6f 63 75 73 54 61 62 6c 65 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 4c 69 73 74 43 65 6c 6c 53 74 72 69 63 74 41 64 64 4f 6e 53 74 61 72 74 2e 72 65 61 63 74 22 2c 22 43 6f 6d 65 74 50 72 65 73 73 61 62 6c 65 2e 72 65 61 63 74 22 2c 22 43 6f 6d 65 74 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 22 2c 22 54 65 74 72 61 54 65 78 74 2e 72 65 61 63 74 22 2c 22 54 65 74 72 61 54 65 78 74 50 61 69 72 69 6e 67 2e 72 65 61 63 74 22 2c 22 67 65 74 49 74 65 6d 52 6f 6c 65 46 72 6f 6d 43 6f 6d 70 6f 73 69 74 65 52 6f 6c 65 22 2c 22 67
                                                                                                                                                                                                                                    Data Ascii: ontext","CometDensityModeContext","CometFocusGroupContext","CometFocusTableContext","CometListCellStrictAddOnStart.react","CometPressable.react","CometVisualCompletionAttributes","TetraText.react","TetraTextPairing.react","getItemRoleFromCompositeRole","g


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.549755142.250.9.1394437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1335OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=192192938&timestamp=1713339357584 HTTP/1.1
                                                                                                                                                                                                                                    Host: accounts.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=n1UZxzPaC40; VISITOR_INFO1_LIVE=mLer7KVBpcY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNw%3D%3D
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-SJ9XNdRwpwmzIDgJm7j04g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjUtDikmLw1pBikPj6kkkLiJ3SZ7CGAHHyv_OspUAsxMNx__vfDWwCC7YsfsMIAH73EsU"
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 37 36 39 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 53 4a 39 58 4e 64 52 77 70 77 6d 7a 49 44 67 4a 6d 37 6a 30 34 67 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65
                                                                                                                                                                                                                                    Data Ascii: 769f<html><head><script nonce="SJ9XNdRwpwmzIDgJm7j04g">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){("unde
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 3d 3d 3d 61 29 7b 69 66 28 69 61 28 29 29 69 66 28 28 61 3d 2f 72 76 3a 20 2a 28 5b 5c 64 5c 2e 5d 2a 29 2f 2e 65 78 65 63 28 62 29 29 26 26 61 5b 31 5d 29 62 3d 61 5b 31 5d 3b 65 6c 73 65 7b 61 3d 22 22 3b 76 61 72 20 63 3d 2f 4d 53 49 45 20 2b 28 5b 5c 64 5c 2e 5d 2b 29 2f 2e 65 78 65 63 28 62 29 3b 69 66 28 63 26 26 63 5b 31 5d 29 69 66 28 62 3d 2f 54 72 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 22 37 2e 30 22 3d 3d 63 5b 31 5d 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30
                                                                                                                                                                                                                                    Data Ascii: ernet Explorer"===a){if(ia())if((a=/rv: *([\d\.]*)/.exec(b))&&a[1])b=a[1];else{a="";var c=/MSIE +([\d\.]+)/.exec(b);if(c&&c[1])if(b=/Trident\/(\d.\d)/.exec(b),"7.0"==c[1])if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 41 28 61 29 3b 69 66 28 64 26 31 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 28 62 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 3f 62 2e 69 6e 63 6c 75 64 65 73 28 63 29 3a 62 2e 68 61 73 28 63 29 29 29 29 72 65 74 75 72 6e 21 31 3b 41 61 28 61 2c 64 7c 31 29 3b 72 65 74 75 72 6e 21 30 7d 2c 42 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 22 69 6e 74 33 32 22 29 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 7c 7c 28 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72
                                                                                                                                                                                                                                    Data Ascii: },B=function(a,b,c){if(!Array.isArray(a)||a.length)return!1;var d=A(a);if(d&1)return!0;if(!(b&&(Array.isArray(b)?b.includes(c):b.has(c))))return!1;Aa(a,d|1);return!0},Ba=function(){var a=Error("int32");a.__closure__error__context__984382||(a.__closure__er
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 0a 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 61 3d 42 28 61 2c 76 6f 69 64 20 30 2c 30 29 3f 76 6f 69 64 20 30 3a 65 26 26 41 28 61 29 26 32 3f 61 3a 49 61 28 61 2c 62 2c 63 2c 76 6f 69 64 20 30 21 3d 3d 64 2c 65 29 3b 65 6c 73 65 20 69 66 28 7a 61 28 61 29 29 7b 76 61 72 20 66 3d 7b 7d 2c 68 3b 66 6f 72 28 68 20 69 6e 20 61 29 66 5b 68 5d 3d 4a 61 28 61 5b 68 5d 2c 62 2c 63 2c 64 2c 65 29 3b 61 3d 66 7d 65 6c 73 65 20 61 3d 62 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 7d 2c 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 64 7c 7c 63 3f 41 28 61 29 3a 30 3b 64 3d 64 3f 21 21 28 66 26 33 32 29 3a 76 6f 69 64 20 30 3b 61 3d 41 72
                                                                                                                                                                                                                                    Data Ascii: a,b,c,d,e){if(null!=a){if(Array.isArray(a))a=B(a,void 0,0)?void 0:e&&A(a)&2?a:Ia(a,b,c,void 0!==d,e);else if(za(a)){var f={},h;for(h in a)f[h]=Ja(a[h],b,c,d,e);a=f}else a=b(a,d);return a}},Ia=function(a,b,c,d,e){var f=d||c?A(a):0;d=d?!!(f&32):void 0;a=Ar
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 68 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 45 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                                                                                                                                    Data Ascii: e:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});E("Symbol.iterator
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 64 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6d 2e 67 65 74 28 6b 29 7c 7c 33 21 3d 6d 2e 67 65 74 28 6c 29 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 6b 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 6b 29 26 26 34 3d 3d 6d 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                    Data Ascii: ct.isExtensible(m)&&d(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(2!=m.get(k)||3!=m.get(l))return!1;m.delete(k);m.set(l,4);return!m.has(k)&&4==m.get(l)}catch(r){return!1
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 65 61 64 3d 0a 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 75 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 67 29 2e 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 28 67 3d 64 28 74 68 69 73 2c 67 29 2e 6c 29 26 26 67 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74
                                                                                                                                                                                                                                    Data Ascii: ead=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].u=f();this.size=0};c.prototype.has=function(g){return!!d(this,g).l};c.prototype.get=function(g){return(g=d(this,g).l)&&g.value};c.prototype.entries=function(){return e(t
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 63 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 63 3f 30 21 3d 3d 62 7c 7c 31 2f 62 3d 3d 3d 31 2f 63 3a 62 21 3d 3d 62 26 26 63 21 3d 3d 63 7d 7d 29 3b 45 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 30 3b 66 6f 72 28 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 63 2b 65 2c 30 29 29 3b 63 3c 65 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 69 66 28 66 3d 3d 3d 62 7c 7c 4f 62 6a 65 63 74 2e 69 73 28 66 2c 62
                                                                                                                                                                                                                                    Data Ascii: c){return b===c?0!==b||1/b===1/c:b!==b&&c!==c}});E("Array.prototype.includes",function(a){return a?a:function(b,c){var d=this;d instanceof String&&(d=String(d));var e=d.length;c=c||0;for(0>c&&(c=Math.max(c+e,0));c<e;c++){var f=d[c];if(f===b||Object.is(f,b
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 41 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 64
                                                                                                                                                                                                                                    Data Ascii: var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b},I=function(a,b){function c(){}c.prototype=b.prototype;a.A=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.ea=function(d
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1850INData Raw: 61 6d 65 3a 61 2e 66 69 6c 65 4e 61 6d 65 2c 73 74 61 63 6b 3a 62 7d 3a 28 63 3d 61 2e 6d 65 73 73 61 67 65 2c 6e 75 6c 6c 3d 3d 63 26 26 28 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 27 55 6e 6b 6e 6f 77 6e 20 45 72 72 6f 72 20 6f 66 20 74 79 70 65 20 22 27 2b 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3f 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 62 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 29 2b 27 22 27 3a 22 55 6e 6b 6e 6f 77 6e 20 45 72 72 6f 72 20 6f 66 20 75 6e 6b 6e 6f 77 6e 20 74 79 70 65 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 4f 62 6a 65 63
                                                                                                                                                                                                                                    Data Ascii: ame:a.fileName,stack:b}:(c=a.message,null==c&&(c=a.constructor&&a.constructor instanceof Function?'Unknown Error of type "'+(a.constructor.name?a.constructor.name:tb(a.constructor))+'"':"Unknown Error of unknown type","function"===typeof a.toString&&Objec


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.549754184.31.62.93443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (chd/0778)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-CCC: US
                                                                                                                                                                                                                                    X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                    Cache-Control: public, max-age=84437
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.54976231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC599OUTGET /rsrc.php/v3/yx/r/ToJwfvmrzOf.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: TeJ+1S891BAO9iATkD9UHg==
                                                                                                                                                                                                                                    Expires: Thu, 10 Apr 2025 19:26:35 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 6gHAv+XEYSF8HznNSYBHvZs5sQ65Ep9k9bVvoVoEK7wnyFkUg1kardFF9ZWu41Ciy+Uv7UKhY9Of0AT0x4SYSg==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 20571
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC16139INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 75 73 65 50 61 72 74 69 61 6c 56 69 65 77 49 6d 70 72 65 73 73 69 6f 6e 22 2c 5b 22 75 73 65 56 69 73 69 62 69 6c 69 74 79 4f 62 73 65 72 76 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 6f 6e 49 6d 70 72 65 73 73 69 6f 6e 45 6e 64 3b 61 3d 61 2e 6f 6e 49 6d 70 72 65 73 73 69 6f 6e 53 74 61 72 74 3b 72 65 74 75 72 6e 20 63 28 22 75 73 65 56 69 73 69 62 69 6c 69 74 79 4f 62 73 65 72 76 65 72 22 29 28 7b 6f 6e 48 69 64 64 65 6e 3a 62 2c 6f 6e 56 69 73 69 62 6c 65 3a 61 2c 6f 70 74 69 6f 6e 73 3a 7b 68 69 64 64 65 6e 57 68 65 6e 43 53 53 53 74
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("usePartialViewImpression",["useVisibilityObserver"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.onImpressionEnd;a=a.onImpressionStart;return c("useVisibilityObserver")({onHidden:b,onVisible:a,options:{hiddenWhenCSSSt
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC4431INData Raw: 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 61 2e 67 65 74 49 74 65 6d 28 6c 29 21 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 72 28 44 61 74 65 2e 6e 6f 77 28 29 2d 70 29 7d 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 2e 6f 6e 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 64 3d 28 68 7c 7c 28 68 3d 63 28 22 57 65 62 53 74 6f 72 61 67 65 22 29 29 29 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 3b 69 66 28 64 26 26 6e 29 7b 76 61 72 20 65 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 74 72 79 7b 64 2e 73 65 74 49 74 65 6d 28 6b 2c 65 29 7d 63 61 74 63 68 28 61 29 7b 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 47 48 4c 42 6f 78 22 29 2e 77 61 72 6e 28 22 45 78 63 65 70 74 69 6f 6e 20 77 68 69 6c 65 20 77 72 69 74 69 6e
                                                                                                                                                                                                                                    Data Ascii: ull)return;if(a.getItem(l)!==null)return;r(Date.now()-p)};var r=function(a){j.onReady(function(b){var d=(h||(h=c("WebStorage"))).getLocalStorage();if(d&&n){var e=a.toString();try{d.setItem(k,e)}catch(a){c("FBLogger")("GHLBox").warn("Exception while writin


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.54976131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC797OUTGET /rsrc.php/v3ingE4/yj/l/en_US/ypUKBM8hxzskjwkn6_gORCULMVhHE08dbxGj4GgHf6uoyMXsyMcajeZkbHSqEKHvKE4wyD5Ym16tX4UpY82FpGVUGwVpFwm1QJYugonw1necxJGFmmlC8rdAdMJfxNSBC0jRrTRdkwmU8Y3mM84SfiWlvqtZjCyJ63My3zlOMrO0CLM5SQb0hClwF360PJEynPfrjI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: fOEz2clmOfn4t8sXQYsT4w==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 07:35:59 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: ha3ZUR/Irh1ZGTQ3Ua7S7JWAw6/iEUVwhVIhRixi+QHZWyHhegNf4hWTGswkKkouQQ0E3yPooVqurGA2MgrAvw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=106, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=35, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 502030
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC325INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 35 37 32 31 33 39 37 39 36 32 30 37 34 30 32 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65
                                                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("CometFeedStoryMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7572139796207402"}),null);__d("CometFeedStoryMenuQuery$Parameters",["CometFeedStoryMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 74 6f 72 79 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 29 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 53 65 63 74 69 6f 6e 5f 70 72 6f 6d 6f 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e
                                                                                                                                                                                                                                    Data Ascii: toryMenuQuery_facebookRelayOperation"),metadata:{},name:"CometFeedStoryMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);__d("CometFeedStoryMenuSection_promotion.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kin
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 61 63 74 69 6f 6e 3a 22 54 48 52 4f 57 22 2c 70 61 74 68 3a 22 69 64 22 7d 2c 7b 6b 69 6e 64 3a 22 52 65 71 75 69 72 65 64 46 69 65 6c 64 22 2c 66 69 65 6c 64 3a 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 6e 63 72 79 70 74 65 64 5f 6c 6f 67 67 69 6e 67 5f 64 61 74 61 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 61 63 74 69 6f 6e 3a 22 54 48 52 4f 57 22 2c 70 61 74 68 3a 22 65 6e 63 72 79 70 74 65 64 5f 6c 6f 67 67 69 6e 67 5f 64 61 74 61 22 7d 2c 7b 6b 69 6e 64 3a 22 52 65 71 75 69 72 65 64 46 69 65 6c 64 22 2c 66 69 65 6c 64 3a 7b 61 6c 69 61 73 3a 22 73 75 72 66 61 63 65 5f 69 64 22 2c
                                                                                                                                                                                                                                    Data Ascii: ",storageKey:null},action:"THROW",path:"id"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"encrypted_logging_data",storageKey:null},action:"THROW",path:"encrypted_logging_data"},{kind:"RequiredField",field:{alias:"surface_id",
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 52 4f 4d 5f 54 49 4d 45 4c 49 4e 45 3a 22 68 69 64 65 5f 66 72 6f 6d 5f 74 69 6d 65 6c 69 6e 65 22 2c 4c 4f 47 5f 4f 55 54 3a 22 6c 6f 67 5f 6f 75 74 22 2c 4d 4f 56 45 5f 54 4f 5f 54 52 41 53 48 3a 22 6d 6f 76 65 5f 74 6f 5f 74 72 61 73 68 22 2c 52 45 4d 4f 56 45 5f 41 50 50 3a 22 72 65 6d 6f 76 65 5f 61 70 70 22 2c 52 45 4d 4f 56 45 5f 41 53 53 49 53 54 41 4e 54 5f 48 49 53 54 4f 52 59 3a 22 72 65 6d 6f 76 65 5f 61 73 73 69 73 74 61 6e 74 5f 68 69 73 74 6f 72 79 22 2c 52 45 4d 4f 56 45 5f 56 49 53 55 41 4c 5f 53 45 41 52 43 48 5f 48 49 53 54 4f 52 59 3a 22 72 65 6d 6f 76 65 5f 76 69 73 75 61 6c 5f 73 65 61 72 63 68 5f 68 69 73 74 6f 72 79 22 2c 52 45 4d 4f 56 45 5f 42 4c 4f 43 4b 5f 41 50 50 3a 22 72 65 6d 6f 76 65 5f 62 6c 6f 63 6b 5f 61 70 70 22 2c 52
                                                                                                                                                                                                                                    Data Ascii: ROM_TIMELINE:"hide_from_timeline",LOG_OUT:"log_out",MOVE_TO_TRASH:"move_to_trash",REMOVE_APP:"remove_app",REMOVE_ASSISTANT_HISTORY:"remove_assistant_history",REMOVE_VISUAL_SEARCH_HISTORY:"remove_visual_search_history",REMOVE_BLOCK_APP:"remove_block_app",R
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 47 22 2c 22 4d 41 4e 41 47 45 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 2e 69 73 42 75 6c 6b 41 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 7c 7c 61 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 2e 69 73 4e 61 76 69 67 61 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 3f 21 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 22 4d 41 4e 41 47 45 59 4f 55 52 50 4f 53 54 53 22 7c 7c 61 3d 3d 3d 22 59 4f 55 52 54 49 4d 45 4c 49 4e 45 50 4f 53 54 53 22 7c 7c 61 3d 3d 3d 22 59 4f 55 52 54 49 4d 45 4c 49 4e 45 50 4f 53 54 53 54 41 4f 22 7c 7c 61 3d 3d 3d 22 4d 41 4e 41 47 45 50 48 4f 54 4f 53 41 4e 44 56 49 44 45 4f 53 22 7c 7c 61 3d 3d 3d 22 4d 41 4e 41 47 45
                                                                                                                                                                                                                                    Data Ascii: G","MANAGE"]);function a(a){return a.loadingState.isBulkActionInProgress||a.loadingState.isNavigationInProgress?!0:!1}function d(a){return a==="MANAGEYOURPOSTS"||a==="YOURTIMELINEPOSTS"||a==="YOURTIMELINEPOSTSTAO"||a==="MANAGEPHOTOSANDVIDEOS"||a==="MANAGE
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 61 63 65 61 6c 65 72 74 73 22 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 22 48 49 44 44 45 4e 53 54 4f 52 49 45 53 22 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 22 54 41 47 53 42 59 4f 54 48 45 52 53 43 4c 55 53 54 45 52 22 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 72 65 74 75 72 6e 22 46 52 49 45 4e 44 53 22 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 22 46 4f 4c 4c 4f 57 43 4c 55 53 54 45 52 22 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 72 65 74 75 72 6e 22 53 45 41 52 43 48 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 29 7b 72 65 74 75 72 6e 22 74 69 6d 65 6c 69 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 72 65 74 75 72 6e 22 68 6f 6d 65 70 61 67 65 5f 73 74 72 65 61 6d 22 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                    Data Ascii: acealerts"}function F(){return"HIDDENSTORIES"}function G(){return"TAGSBYOTHERSCLUSTER"}function H(){return"FRIENDS"}function I(){return"FOLLOWCLUSTER"}function J(){return"SEARCH"}function K(){return"timeline"}function L(){return"homepage_stream"}function
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 74 54 69 6d 65 28 29 2f 31 65 33 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 61 73 79 6e 63 42 75 6c 6b 41 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 4d 61 70 2e 67 65 74 28 61 29 29 21 3d 6e 75 6c 6c 3f 62 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 29 7b 76 61 72 20 61 3d 63 28 22 67 6b 78 22 29 28 22 32 32 37 36 39 22 29 3b 72 65 74 75 72 6e 20 61 7c 7c 24 28 29 21 3d 3d 22 63 6f 6e 74 72 6f 6c 22 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 72 65 74 75 72 6e 20 63 28 22 67 6b 78 22 29 28 22 32 32 37 36 39 22 29 3f 22 63 72 5f 70 6f 73 74 73 5f 61 79 74 69 22 3a 22 63 6f 6e 74 72 6f 6c 22 7d 67
                                                                                                                                                                                                                                    Data Ascii: tTime()/1e3:null;return a!=null?a.toString():null}function aa(a,b){return(b=b.asyncBulkActionInProgressMap.get(a))!=null?b:!1}function ba(){var a=c("gkx")("22769");return a||$()!=="control"}function $(){return c("gkx")("22769")?"cr_posts_ayti":"control"}g
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 51 3b 67 2e 6f 6e 54 72 61 73 68 50 61 67 65 3d 52 3b 67 2e 67 65 74 53 69 6e 67 6c 65 4d 65 6e 75 4f 70 74 69 6f 6e 46 72 6f 6d 42 75 6c 6b 41 63 74 69 6f 6e 3d 53 3b 67 2e 67 65 74 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 46 6f 72 4c 6f 67 67 69 6e 67 3d 54 3b 67 2e 67 65 74 4c 61 6e 64 69 6e 67 50 61 67 65 43 61 74 65 67 6f 72 79 4e 61 6d 65 46 6f 72 4c 6f 67 67 69 6e 67 3d 55 3b 67 2e 67 65 74 53 6f 75 72 63 65 4e 61 6d 65 46 6f 72 55 6e 69 6d 70 6c 65 6d 65 6e 74 65 64 4d 65 6e 75 4f 70 74 69 6f 6e 3d 56 3b 67 2e 67 65 74 53 6f 75 72 63 65 4e 61 6d 65 46 6f 72 42 75 6c 6b 41 63 74 69 6f 6e 4b 65 79 3d 57 3b 67 2e 67 65 74 53 74 61 72 74 44 61 74 65 3d 58 3b 67 2e 67 65 74 45 6e 64 44 61 74 65 3d 59 3b 67 2e 67 65 74 54 69 6d 65 46 72 6f 6d 44 61
                                                                                                                                                                                                                                    Data Ascii: Q;g.onTrashPage=R;g.getSingleMenuOptionFromBulkAction=S;g.getSubCategoryNameForLogging=T;g.getLandingPageCategoryNameForLogging=U;g.getSourceNameForUnimplementedMenuOption=V;g.getSourceNameForBulkActionKey=W;g.getStartDate=X;g.getEndDate=Y;g.getTimeFromDa
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 6e 3d 27 53 6f 75 72 63 65 41 6c 70 68 61 27 20 72 65 73 75 6c 74 3d 27 73 68 61 64 6f 77 42 6c 75 72 49 6e 6e 65 72 31 27 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 31 27 2f 25 33 65 25 33 63 66 65 4f 66 66 73 65 74 20 64 79 3d 27 2d 31 27 20 69 6e 3d 27 73 68 61 64 6f 77 42 6c 75 72 49 6e 6e 65 72 31 27 20 72 65 73 75 6c 74 3d 27 73 68 61 64 6f 77 4f 66 66 73 65 74 49 6e 6e 65 72 31 27 2f 25 33 65 25 33 63 66 65 43 6f 6d 70 6f 73 69 74 65 20 69 6e 3d 27 73 68 61 64 6f 77 4f 66 66 73 65 74 49 6e 6e 65 72 31 27 20 69 6e 32 3d 27 53 6f 75 72 63 65 41 6c 70 68 61 27 20 6b 32 3d 27 2d 31 27 20 6b 33 3d 27 31 27 20 6f 70 65 72 61 74 6f 72 3d 27 61 72 69 74 68 6d 65 74 69 63 27 20 72 65 73 75 6c 74 3d 27 73 68 61 64 6f 77 49 6e 6e 65 72 49 6e 6e 65 72 31 27
                                                                                                                                                                                                                                    Data Ascii: n='SourceAlpha' result='shadowBlurInner1' stdDeviation='1'/%3e%3cfeOffset dy='-1' in='shadowBlurInner1' result='shadowOffsetInner1'/%3e%3cfeComposite in='shadowOffsetInner1' in2='SourceAlpha' k2='-1' k3='1' operator='arithmetic' result='shadowInnerInner1'
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1500INData Raw: 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 69 6e 3d 27 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 27 20 72 65 73 75 6c 74 3d 27 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 27 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 2e 30 35 27 2f 25 33 65 25 33 63 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 69 6e 3d 27 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 27 20 76 61 6c 75 65 73 3d 27 30 20 30 20 30 20 30 20 30 2e 35 36 35 38 37 34 37 38 37 20 30 20 30 20 30 20 30 20 30 2e 31 35 31 32 37 31 35 35 35 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 31 35 30 32 34 30 33 38 35 20 30 27 2f 25 33 65 25 33 63 2f 66 69 6c 74 65 72 25 33 65 25 33 63 70 61 74 68 20 69 64 3d 27 62 27 20 64 3d 27 4d 31 36 20 38 41 38 20 38 20 30 20 31 31 30 20
                                                                                                                                                                                                                                    Data Ascii: feGaussianBlur in='shadowOffsetOuter1' result='shadowBlurOuter1' stdDeviation='.05'/%3e%3cfeColorMatrix in='shadowBlurOuter1' values='0 0 0 0 0.565874787 0 0 0 0 0.151271555 0 0 0 0 0 0 0 0 0.150240385 0'/%3e%3c/filter%3e%3cpath id='b' d='M16 8A8 8 0 110


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.549763142.250.9.1394437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:35:59 UTC1337OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1458346900&timestamp=1713339358075 HTTP/1.1
                                                                                                                                                                                                                                    Host: accounts.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=n1UZxzPaC40; VISITOR_INFO1_LIVE=mLer7KVBpcY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNw%3D%3D
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-CX7A1wJWBW1o8rNpDhiuNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:35:59 GMT
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjUtDikmLw0JBikPj6kkkLiJ3SZ7CGAHHSv_OsJUAsxMNx__vfDWwCMx4tPccMAH6tEsw"
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 37 36 39 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 58 37 41 31 77 4a 57 42 57 31 6f 38 72 4e 70 44 68 69 75 4e 51 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65
                                                                                                                                                                                                                                    Data Ascii: 769f<html><head><script nonce="CX7A1wJWBW1o8rNpDhiuNQ">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){("unde
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 3d 3d 3d 61 29 7b 69 66 28 69 61 28 29 29 69 66 28 28 61 3d 2f 72 76 3a 20 2a 28 5b 5c 64 5c 2e 5d 2a 29 2f 2e 65 78 65 63 28 62 29 29 26 26 61 5b 31 5d 29 62 3d 61 5b 31 5d 3b 65 6c 73 65 7b 61 3d 22 22 3b 76 61 72 20 63 3d 2f 4d 53 49 45 20 2b 28 5b 5c 64 5c 2e 5d 2b 29 2f 2e 65 78 65 63 28 62 29 3b 69 66 28 63 26 26 63 5b 31 5d 29 69 66 28 62 3d 2f 54 72 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 22 37 2e 30 22 3d 3d 63 5b 31 5d 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30
                                                                                                                                                                                                                                    Data Ascii: ernet Explorer"===a){if(ia())if((a=/rv: *([\d\.]*)/.exec(b))&&a[1])b=a[1];else{a="";var c=/MSIE +([\d\.]+)/.exec(b);if(c&&c[1])if(b=/Trident\/(\d.\d)/.exec(b),"7.0"==c[1])if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 41 28 61 29 3b 69 66 28 64 26 31 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 28 62 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 3f 62 2e 69 6e 63 6c 75 64 65 73 28 63 29 3a 62 2e 68 61 73 28 63 29 29 29 29 72 65 74 75 72 6e 21 31 3b 41 61 28 61 2c 64 7c 31 29 3b 72 65 74 75 72 6e 21 30 7d 2c 42 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 22 69 6e 74 33 32 22 29 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 7c 7c 28 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72
                                                                                                                                                                                                                                    Data Ascii: },B=function(a,b,c){if(!Array.isArray(a)||a.length)return!1;var d=A(a);if(d&1)return!0;if(!(b&&(Array.isArray(b)?b.includes(c):b.has(c))))return!1;Aa(a,d|1);return!0},Ba=function(){var a=Error("int32");a.__closure__error__context__984382||(a.__closure__er
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 0a 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 61 3d 42 28 61 2c 76 6f 69 64 20 30 2c 30 29 3f 76 6f 69 64 20 30 3a 65 26 26 41 28 61 29 26 32 3f 61 3a 49 61 28 61 2c 62 2c 63 2c 76 6f 69 64 20 30 21 3d 3d 64 2c 65 29 3b 65 6c 73 65 20 69 66 28 7a 61 28 61 29 29 7b 76 61 72 20 66 3d 7b 7d 2c 68 3b 66 6f 72 28 68 20 69 6e 20 61 29 66 5b 68 5d 3d 4a 61 28 61 5b 68 5d 2c 62 2c 63 2c 64 2c 65 29 3b 61 3d 66 7d 65 6c 73 65 20 61 3d 62 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 7d 2c 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 64 7c 7c 63 3f 41 28 61 29 3a 30 3b 64 3d 64 3f 21 21 28 66 26 33 32 29 3a 76 6f 69 64 20 30 3b 61 3d 41 72
                                                                                                                                                                                                                                    Data Ascii: a,b,c,d,e){if(null!=a){if(Array.isArray(a))a=B(a,void 0,0)?void 0:e&&A(a)&2?a:Ia(a,b,c,void 0!==d,e);else if(za(a)){var f={},h;for(h in a)f[h]=Ja(a[h],b,c,d,e);a=f}else a=b(a,d);return a}},Ia=function(a,b,c,d,e){var f=d||c?A(a):0;d=d?!!(f&32):void 0;a=Ar
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 68 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 45 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                                                                                                                                    Data Ascii: e:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});E("Symbol.iterator
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 64 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6d 2e 67 65 74 28 6b 29 7c 7c 33 21 3d 6d 2e 67 65 74 28 6c 29 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 6b 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 6b 29 26 26 34 3d 3d 6d 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                    Data Ascii: ct.isExtensible(m)&&d(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(2!=m.get(k)||3!=m.get(l))return!1;m.delete(k);m.set(l,4);return!m.has(k)&&4==m.get(l)}catch(r){return!1
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 65 61 64 3d 0a 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 75 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 67 29 2e 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 28 67 3d 64 28 74 68 69 73 2c 67 29 2e 6c 29 26 26 67 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74
                                                                                                                                                                                                                                    Data Ascii: ead=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].u=f();this.size=0};c.prototype.has=function(g){return!!d(this,g).l};c.prototype.get=function(g){return(g=d(this,g).l)&&g.value};c.prototype.entries=function(){return e(t
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 63 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 63 3f 30 21 3d 3d 62 7c 7c 31 2f 62 3d 3d 3d 31 2f 63 3a 62 21 3d 3d 62 26 26 63 21 3d 3d 63 7d 7d 29 3b 45 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 30 3b 66 6f 72 28 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 63 2b 65 2c 30 29 29 3b 63 3c 65 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 69 66 28 66 3d 3d 3d 62 7c 7c 4f 62 6a 65 63 74 2e 69 73 28 66 2c 62
                                                                                                                                                                                                                                    Data Ascii: c){return b===c?0!==b||1/b===1/c:b!==b&&c!==c}});E("Array.prototype.includes",function(a){return a?a:function(b,c){var d=this;d instanceof String&&(d=String(d));var e=d.length;c=c||0;for(0>c&&(c=Math.max(c+e,0));c<e;c++){var f=d[c];if(f===b||Object.is(f,b
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 41 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 64
                                                                                                                                                                                                                                    Data Ascii: var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b},I=function(a,b){function c(){}c.prototype=b.prototype;a.A=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.ea=function(d
                                                                                                                                                                                                                                    2024-04-17 07:36:00 UTC1850INData Raw: 61 6d 65 3a 61 2e 66 69 6c 65 4e 61 6d 65 2c 73 74 61 63 6b 3a 62 7d 3a 28 63 3d 61 2e 6d 65 73 73 61 67 65 2c 6e 75 6c 6c 3d 3d 63 26 26 28 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 27 55 6e 6b 6e 6f 77 6e 20 45 72 72 6f 72 20 6f 66 20 74 79 70 65 20 22 27 2b 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3f 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 62 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 29 2b 27 22 27 3a 22 55 6e 6b 6e 6f 77 6e 20 45 72 72 6f 72 20 6f 66 20 75 6e 6b 6e 6f 77 6e 20 74 79 70 65 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 4f 62 6a 65 63
                                                                                                                                                                                                                                    Data Ascii: ame:a.fileName,stack:b}:(c=a.message,null==c&&(c=a.constructor&&a.constructor instanceof Function?'Unknown Error of type "'+(a.constructor.name?a.constructor.name:tb(a.constructor))+'"':"Unknown Error of unknown type","function"===typeof a.toString&&Objec


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.549737142.250.9.1474437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1033OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                    Content-Length: 5430
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Fri, 12 Apr 2024 15:00:22 GMT
                                                                                                                                                                                                                                    Expires: Sat, 20 Apr 2024 15:00:22 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                    Age: 405339
                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC548INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b
                                                                                                                                                                                                                                    Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff
                                                                                                                                                                                                                                    Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1255INData Raw: ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1117INData Raw: ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.54976931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC611OUTGET /rsrc.php/v3/ye/r/EPaK4bH114Z.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: Uw1eI6bqyfpY1OpcAizOhg==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 16:38:34 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: HBanpIaPxjhuXrpM341wUUlzhxWzusDXoSZC7Byl0YE1ywpl7SU06wf12tHyVUoLcSi2VCYwU2F01u0FnRJ2NQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:01 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 7229
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:01 UTC7228INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bd 00 00 00 b1 08 03 00 00 00 a6 cb 4c 79 00 00 02 f7 50 4c 54 45 47 70 4c 00 00 00 03 03 03 00 00 00 02 02 02 00 00 00 09 09 09 00 00 00 00 00 00 0b 13 20 02 02 02 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 05 05 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 04 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 05 05 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 01 01 01 01 01 01 04 04 04 3b 3b 3b 00 00 00 02 02 02 00 00 00 00 00 00 01 01 01 00 00 00 05 05 05 02 02 02 02 02
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRLyPLTEGpL ;;;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.54977131.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC919OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 708
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC708OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 76 69 64 65 6f 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 31 26 5f 5f 68 73 3d 31 39 38 33 30 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 32 38 33 39 37 33 31 26 5f 5f 73 3d 62 61 68 32 70 6d 25 33 41 39 75 78 7a 38 39 25 33 41 73 7a 64 70 35 6b 26 5f 5f 68 73 69 3d 37 33 35 38 37 33 36 34 39 36 38 38 39 31 31 39 38 35 35 26 5f 5f 64 79 6e 3d 37 78 65 55 6d 77 6c 45 6e 77 6e 38 4b 32 57 6d 68 30 63 6d 35 55 34 65 30 79 6f 57 33 71 33 32
                                                                                                                                                                                                                                    Data Ascii: route_urls[0]=%2Fvideo&routing_namespace=fb_comet&__aaid=0&__user=0&__a=1&__req=1&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__hsi=7358736496889119855&__dyn=7xeUmwlEnwn8K2Wmh0cm5U4e0yoW3q32
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1807INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC6INData Raw: 38 36 30 63 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 860c
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 76 69 64 65 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 48 6f 6d 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"payload":{"payloads":{"/video":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometVideoHomeLOEHomeRoot.react"},{"__jsr":"CometVideoHomeLOEHomeRoot.entrypoint"},{"__jsr":"CometV
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 76 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61
                                                                                                                                                                                                                                    Data Ascii: RING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"ref":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"v":{"legacyNames":[],"default":null,"path":fa
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 31 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 32 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61
                                                                                                                                                                                                                                    Data Ascii: true,"hash":null},"7742":{"result":false,"hash":null},"20919":{"result":true,"hash":null},"20929":{"result":true,"hash":null},"20935":{"result":true,"hash":null},"20936":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":fa
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 36 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 35 22 3a 7b 22 72 65
                                                                                                                                                                                                                                    Data Ascii: t":true,"hash":null},"20865":{"result":false,"hash":null},"21050":{"result":false,"hash":null},"21051":{"result":false,"hash":null},"21052":{"result":false,"hash":null},"21053":{"result":false,"hash":null},"21054":{"result":false,"hash":null},"21055":{"re
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 32 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 32 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 32 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 30 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 30 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 30 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a
                                                                                                                                                                                                                                    Data Ascii: true,"hash":null},"20926":{"result":true,"hash":null},"20927":{"result":true,"hash":null},"20928":{"result":true,"hash":null},"21003":{"result":false,"hash":null},"21004":{"result":false,"hash":null},"21005":{"result":false,"hash":null},"21086":{"result":
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 33 34 30 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 33 32 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 39 38 36 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 36 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 36 39 22 3a 7b 22 72 65 73 75 6c
                                                                                                                                                                                                                                    Data Ascii: ":false,"hash":null},"23404":{"result":false,"hash":null},"7329":{"result":false,"hash":null},"9861":{"result":false,"hash":null},"21062":{"result":false,"hash":null},"21063":{"result":false,"hash":null},"21065":{"result":true,"hash":null},"21069":{"resul


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.54977231.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC919OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 992
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC992OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 6c 6f 67 69 6e 25 32 46 64 65 76 69 63 65 2d 62 61 73 65 64 25 32 46 72 65 67 75 6c 61 72 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 25 33 44 31 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 76 69 64 65 6f 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 77 61 74 63 68 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 77 61 74 63 68 25 32 46 6c 69 76 65 25 32 46 25 33 46 72 65 66 25 33 44 77 61 74 63 68 26 72 6f 75 74 65 5f 75 72 6c 73 5b 34 5d 3d 25 32 46 72 65 65 6c 26 72 6f 75 74 65 5f 75 72 6c 73
                                                                                                                                                                                                                                    Data Ascii: route_urls[0]=%2F&route_urls[1]=%2Flogin%2Fdevice-based%2Fregular%2Flogin%2F%3Flogin_attempt%3D1%26next%3Dhttps%253A%252F%252Fwww.facebook.com%252Fvideo&route_urls[2]=%2Fwatch&route_urls[3]=%2Fwatch%2Flive%2F%3Fref%3Dwatch&route_urls[4]=%2Freel&route_urls
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1807INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC6INData Raw: 39 34 39 66 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 949f
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63 65 2d 62 61 73 65 64 2f 72 65 67 75 6c 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 76 69 64 65 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 77 61 74 63 68 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"payload":{"payloads":{"/":{"error":false,"result":null},"/login/device-based/regular/login/?login_attempt=1&next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fvideo":{"error":false,"result":null},"/watch":{"error":false,"result":{"type":
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 61 72 65 5f 75 72 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69
                                                                                                                                                                                                                                    Data Ascii: cyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"share_url":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"signifi
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 65 74 56 69 64 65 6f 48 6f 6d 65 4c 69 76 65 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 69 76 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 69 73 43 6f 6d 65 74 52 6f 6f 74 43 6f 6e 74 61 69 6e 65 72 22 3a 74 72 75 65 2c 22 74 61 62 4b 65 79 22 3a 22 77 61 74 63 68 22 2c 22 70 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 69 6f 6e 49 64 22 3a 22 32 33 39 32 39 35 30 31 33 37 22 2c 22 75 70 73 65 6c 6c 43 6f 6e 66 69 67 22 3a 7b 22 73 75 72 66 61 63 65 22 3a 22 77 61 74 63 68 5f 66 65 65 64 22 2c 22 74 79 70 65 22 3a 22 6c 6f 67 69 6e 5f 75 70 73 65 6c 6c 22 2c 22 69 73 44 69 73 6d 69 73 73 69 62 6c 65 22
                                                                                                                                                                                                                                    Data Ascii: etVideoHomeLiveRoot.react"},"props":{},"entryPoint":{"__dr":"CometVideoHomeLiveRoot.entrypoint"}},"isCometRootContainer":true,"tabKey":"watch","productAttributionId":"2392950137","upsellConfig":{"surface":"watch_feed","type":"login_upsell","isDismissible"
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 72 65 65 6c 73 2e 68 6f 6d 65 22 2c 22 6d 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 72 65 65 6c 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 61 72 61 6d 22 2c 22 76 61 6c 75 65 22 3a 22 76 69 64 65 6f 5f 69 64 22 7d 7d 2c 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22
                                                                                                                                                                                                                                    Data Ascii: ypoint"}},"tracePolicy":"comet.reels.home","meta":{"title":null,"accessory":null,"favicon":null},"prefetchable":true,"entityKeyConfig":{"entity_type":{"source":"constant","value":"reel"},"entity_id":{"source":"param","value":"video_id"}},"hostableView":{"
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 61 72 65 5f 75 72 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 7d 2c 22 72 6f 75 74 65 50 61 74 68 22 3a 22 2f 72 65 65 6c 2f 7b 3f 76 69 64 65 6f 5f 69 64 7d 2f 22 7d 5d 7d 7d 2c 22 2f 77 61 74 63 68 2f 73 68 6f 77 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65
                                                                                                                                                                                                                                    Data Ascii: "significant":true,"coercibleType":"STRING"},"share_url":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"}},"routePath":"/reel/{?video_id}/"}]}},"/watch/shows":{"error":false,"result":{"type":"route_definition","e
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 48 61 73 68 74 61 67 44 69 72 65 63 74 6f 72 79 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 52 6f 6f 74 2e 72 65 61 63 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 48 61 73 68 74 61 67 44 69 72 65 63 74 6f 72 79 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 48 61 73 68 74 61 67 44 69 72 65 63 74 6f 72 79 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 77 61
                                                                                                                                                                                                                                    Data Ascii: CometVideoHomeHashtagDirectoryRoot.entrypoint"},{"__jsr":"CometVideoHomeRoot.react"}],"resource":{"__jsr":"CometVideoHomeHashtagDirectoryRoot.react"},"props":{},"entryPoint":{"__dr":"CometVideoHomeHashtagDirectoryRoot.entrypoint"}},"tracePolicy":"comet.wa


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.54977331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC610OUTGET /rsrc.php/v3ifWF4/yt/l/en_US/3KWduJcmUWu.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: 8iVwr7sWep2Ew41cGUiDLw==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 16:29:22 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 6SwpjhSY8pc49EawtClUx0umMGhh1CkWxAhvAtyDg+2xg5h9NJkqgPhKPuLW4JvD83UetJwFGmqnYCZH0a5CbA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:02 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 156170
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16128INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 55 46 49 53 68 61 72 65 41 63 74 69 6f 6e 4c 69 6e 6b 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 36 34 35 33 30 30 38 37 32 32 33 30 30 32 37 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 55 46 49 53 68 61 72 65 41 63 74 69 6f 6e 4c 69 6e 6b 4d 65 6e 75 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 55 46 49 53 68 61 72 65 41 63 74 69 6f 6e 4c 69 6e 6b 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 5d 2c 28
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometUFIShareActionLinkMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645300872230027"}),null);__d("CometUFIShareActionLinkMenuQuery$Parameters",["CometUFIShareActionLinkMenuQuery_facebookRelayOperation"],(
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16384INData Raw: 3d 61 2e 5f 6f 62 73 65 72 76 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 3d 62 29 7b 76 61 72 20 63 3d 62 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 3b 77 62 28 61 2c 63 2c 62 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 62 28 61 29 7b 30 3d 3d 3d 73 62 26 26 46 62 28 61 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 78 74 49 6e 70 75 74 22 2c 74 62 2c 21 30 29 3b 61 2e 5f 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 77 62 28 61 2c 62 2c 63 29 3b 7d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 5f 5f 6d 6f 64 65 2c 64 3d 61 2e 5f 5f 66 6f 72 6d 61 74 3b 61 3d 61 2e 5f 5f 73 74 79 6c 65 3b 76 61 72 20 65 3d 62 2e 5f 5f 6d 6f
                                                                                                                                                                                                                                    Data Ascii: =a._observer;if(null!==b){var c=b.takeRecords();wb(a,c,b);}}function Eb(a){0===sb&&Fb(a).addEventListener("textInput",tb,!0);a._observer=new MutationObserver(function(b,c){wb(a,b,c);});}function Gb(a,b){var c=a.__mode,d=a.__format;a=a.__style;var e=b.__mo
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16384INData Raw: 74 79 6c 65 28 29 29 3a 22 65 6c 65 6d 65 6e 74 22 21 3d 3d 6b 2e 74 79 70 65 7c 7c 6e 7c 7c 28 6b 3d 6b 2e 67 65 74 4e 6f 64 65 28 29 2c 6b 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 64 26 26 30 3d 3d 3d 6b 2e 67 65 74 43 68 69 6c 64 72 65 6e 53 69 7a 65 28 29 3f 68 2e 66 6f 72 6d 61 74 3d 6b 2e 67 65 74 54 65 78 74 46 6f 72 6d 61 74 28 29 3a 68 2e 66 6f 72 6d 61 74 3d 30 2c 68 2e 73 74 79 6c 65 3d 22 22 29 3b 7d 65 6c 73 65 7b 76 61 72 20 6c 3d 6b 2e 6b 65 79 2c 72 3d 68 2e 66 6f 63 75 73 2e 6b 65 79 3b 6b 3d 68 2e 67 65 74 4e 6f 64 65 73 28 29 3b 6d 3d 6b 2e 6c 65 6e 67 74 68 3b 76 61 72 20 77 3d 68 2e 69 73 42 61 63 6b 77 61 72 64 28 29 3b 71 3d 77 3f 67 3a 65 3b 6e 3d 77 3f 65 3a 67 3b 76 61 72 20 5f 41 3d 77 3f 72 3a 6c 3b 6c 3d 77 3f 6c 3a 72 3b 72 3d
                                                                                                                                                                                                                                    Data Ascii: tyle()):"element"!==k.type||n||(k=k.getNode(),k instanceof Sd&&0===k.getChildrenSize()?h.format=k.getTextFormat():h.format=0,h.style="");}else{var l=k.key,r=h.focus.key;k=h.getNodes();m=k.length;var w=h.isBackward();q=w?g:e;n=w?e:g;var _A=w?r:l;l=w?l:r;r=
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16384INData Raw: 62 72 65 61 6b 3b 5f 72 65 66 31 34 3d 5f 69 38 2e 76 61 6c 75 65 3b 7d 76 61 72 20 65 3d 5f 72 65 66 31 34 3b 61 3d 61 2e 69 6e 73 65 72 74 41 66 74 65 72 28 65 29 3b 7d 7d 76 61 72 0a 69 65 3d 66 75 6e 63 74 69 6f 6e 28 5f 65 65 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 69 65 2c 5f 65 65 29 3b 69 65 2e 67 65 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 22 6c 69 6e 65 62 72 65 61 6b 22 3b 7d 3b 69 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 6e 65 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 65 28 61 2e 5f 5f 6b 65 79 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 65 28 61 29 7b 72 65 74 75 72 6e 20 5f 65 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7c
                                                                                                                                                                                                                                    Data Ascii: break;_ref14=_i8.value;}var e=_ref14;a=a.insertAfter(e);}}varie=function(_ee){babelHelpers.inheritsLoose(ie,_ee);ie.getType=function getType(){return"linebreak";};ie.clone=function clone(a){return new ie(a.__key);};function ie(a){return _ee.call(this,a)|
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC1500INData Raw: 65 63 74 69 6f 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 61 63 68 65 64 4e 6f 64 65 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 66 6f 72 6d 61 74 3d 63 3b 74 68 69 73 2e 73 74 79 6c 65 3d 64 3b 74 68 69 73 2e 64 69 72 74 79 3d 21 31 3b 7d 76 61 72 20 5f 70 72 6f 74 6f 37 3d 55 65 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 70 72 6f 74 6f 37 2e 67 65 74 43 61 63 68 65 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 61 63 68 65 64 4e 6f 64 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 63 68 65 64 4e 6f 64 65 73 3b 7d 3b 5f 70 72 6f 74 6f 37 2e 73 65 74 43 61 63 68 65 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 61 63 68 65 64 4e 6f 64 65 73 28 61 29 7b 74 68 69 73 2e 5f 63 61 63 68 65 64 4e 6f 64 65 73 3d 61 3b 7d 3b 5f 70 72 6f 74
                                                                                                                                                                                                                                    Data Ascii: ection=this;this._cachedNodes=null;this.format=c;this.style=d;this.dirty=!1;}var _proto7=Ue.prototype;_proto7.getCachedNodes=function getCachedNodes(){return this._cachedNodes;};_proto7.setCachedNodes=function setCachedNodes(a){this._cachedNodes=a;};_prot
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC14884INData Raw: 6d 65 6e 74 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 65 2e 6f 66 66 73 65 74 3d 3d 3d 64 2e 6f 66 66 73 65 74 29 6c 3d 67 3c 68 3f 6c 2e 73 6c 69 63 65 28 67 2c 68 29 3a 6c 2e 73 6c 69 63 65 28 68 2c 67 29 3b 7d 65 6c 73 65 20 6c 3d 66 3f 6c 2e 73 6c 69 63 65 28 67 29 3a 6c 2e 73 6c 69 63 65 28 68 29 3b 7d 65 6c 73 65 20 6e 3d 3d 3d 63 26 26 28 6c 3d 66 3f 6c 2e 73 6c 69 63 65 28 30 2c 68 29 3a 6c 2e 73 6c 69 63 65 28 30 2c 67 29 29 3b 6b 2b 3d 6c 3b 7d 65 6c 73 65 21 79 28 6e 29 26 26 21 47 63 28 6e 29 7c 7c 6e 3d 3d 3d 63 26 26 74 68 69 73 2e 69 73 43 6f 6c 6c 61 70 73 65 64 28 29 7c 7c 28 6b 2b 3d 0a 6e 2e 67 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 28 29 29 3b 7d 72 65 74 75 72 6e 20 6b 3b 7d 3b 5f 70 72 6f 74 6f 37 2e 61 70 70 6c 79 44 4f 4d 52 61 6e 67 65
                                                                                                                                                                                                                                    Data Ascii: ment"!==e.type||e.offset===d.offset)l=g<h?l.slice(g,h):l.slice(h,g);}else l=f?l.slice(g):l.slice(h);}else n===c&&(l=f?l.slice(0,h):l.slice(0,g));k+=l;}else!y(n)&&!Gc(n)||n===c&&this.isCollapsed()||(k+=n.getTextContent());}return k;};_proto7.applyDOMRange
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16384INData Raw: 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 61 2e 63 6c 6f 6e 65 28 29 3b 63 3d 57 65 28 65 2c 67 2c 66 2c 62 2c 63 2c 61 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 5f 63 3d 63 2c 68 3d 5f 63 5b 30 5d 2c 6b 3d 5f 63 5b 31 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 65 28 68 2c 6b 2c 43 28 61 29 3f 61 2e 66 6f 72 6d 61 74 3a 0a 30 2c 43 28 61 29 3f 61 2e 73 74 79 6c 65 3a 22 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 62 63 28 29 2e 5f 73 65 6c 65 63 74 69 6f 6e 3b 7d 66 75 6e 63 74 69 6f 6e 20 6f 63 28 29 7b 72 65 74 75 72 6e 20 46 28 29 2e 5f 65 64 69 74 6f 72 53 74 61 74 65 2e 5f 73 65 6c 65 63 74 69 6f 6e 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 28 61 2c 62 2c 63 2c 64 29 7b 69
                                                                                                                                                                                                                                    Data Ascii: );}else return a.clone();c=We(e,g,f,b,c,a);if(null===c)return null;var _c=c,h=_c[0],k=_c[1];return new Ue(h,k,C(a)?a.format:0,C(a)?a.style:"");}function u(){return bc()._selection;}function oc(){return F()._editorState._selection;}function de(a,b,c,d){i
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC16384INData Raw: 43 68 69 6c 64 28 29 2c 42 28 61 29 7c 7c 45 28 61 29 29 29 72 65 74 75 72 6e 20 61 2e 73 65 6c 65 63 74 28 29 3b 0a 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 66 29 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 29 3b 66 3d 74 68 69 73 2e 5f 5f 6b 65 79 3b 69 66 28 43 28 63 29 29 63 2e 61 6e 63 68 6f 72 2e 73 65 74 28 66 2c 64 2c 22 65 6c 65 6d 65 6e 74 22 29 2c 63 2e 66 6f 63 75 73 2e 73 65 74 28 66 2c 65 2c 22 65 6c 65 6d 65 6e 74 22 29 2c 63 2e 64 69 72 74 79 3d 21 30 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 77 65 28 66 2c 64 2c 66 2c 65 2c 22 65 6c 65 6d 65 6e 74 22 2c 22 65 6c 65 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 63 3b 7d 3b 5f 70 72 6f 74 6f 39 2e 73 65 6c 65 63 74 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 20 73 65 6c 65 63 74 53 74 61
                                                                                                                                                                                                                                    Data Ascii: Child(),B(a)||E(a)))return a.select();void 0===d&&(d=f);void 0===e&&(e=f);f=this.__key;if(C(c))c.anchor.set(f,d,"element"),c.focus.set(f,e,"element"),c.dirty=!0;else return we(f,d,f,e,"element","element");return c;};_proto9.selectStart=function selectSta
                                                                                                                                                                                                                                    2024-04-17 07:36:02 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 42 28 61 29 7c 7c 47 63 28 61 29 7c 7c 79 28 61 29 3b 7d 3b 65 78 70 6f 72 74 73 2e 24 69 73 4c 69 6e 65 42 72 65 61 6b 4e 6f 64 65 3d 47 63 3b 65 78 70 6f 72 74 73 2e 24 69 73 4e 6f 64 65 53 65 6c 65 63 74 69 6f 6e 3d 58 64 3b 65 78 70 6f 72 74 73 2e 24 69 73 50 61 72 61 67 72 61 70 68 4e 6f 64 65 3d 76 64 3b 65 78 70 6f 72 74 73 2e 24 69 73 52 61 6e 67 65 53 65 6c 65 63 74 69 6f 6e 3d 43 3b 65 78 70 6f 72 74 73 2e 24 69 73 52 6f 6f 74 4e 6f 64 65 3d 4c 3b 65 78 70 6f 72 74 73 2e 24 69 73 52 6f 6f 74 4f 72 53 68 61 64 6f 77 52 6f 6f 74 3d 79 63 3b 65 78 70 6f 72 74 73 2e 24 69 73 54 61 62 4e 6f 64 65 3d 4e 65 3b 65 78 70 6f 72 74 73 2e 24 69 73 54 65 78 74 4e 6f 64 65 3d 42 3b 0a 65 78 70 6f 72 74
                                                                                                                                                                                                                                    Data Ascii: function(a){return B(a)||Gc(a)||y(a);};exports.$isLineBreakNode=Gc;exports.$isNodeSelection=Xd;exports.$isParagraphNode=vd;exports.$isRangeSelection=C;exports.$isRootNode=L;exports.$isRootOrShadowRoot=yc;exports.$isTabNode=Ne;exports.$isTextNode=B;export


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.54977431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC610OUTGET /rsrc.php/v3i7Vo4/y6/l/en_US/LznjGi-Mcyn.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: n/uN8qK5y/DnGHwi93IO/A==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 02:03:21 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: jvYqWt3Mlg8ps2pnVk7Ro4IBmiqVajpr33dzMZLlf8WCvOXA5lMhiMrZL8Zncr90domYgXxfHlxVXorBZbbpPA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:06 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 120679
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16128INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 55 46 49 43 6f 6d 6d 65 6e 74 4c 69 73 74 52 65 6e 64 65 72 65 72 46 6f 72 43 6f 6d 6d 65 6e 74 73 41 50 49 54 61 68 6f 65 5f 72 65 6e 64 65 72 65 72 24 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 52 65 6c 61 79 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 24 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 61 61 2c 62 2c 63 2c 64 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometUFICommentListRendererForCommentsAPITahoe_renderer$normalization.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql"],(function(a,aa,b,c,d,e){"use strict";a=function(){var a={alias:null,args:null,kind:
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16384INData Raw: 63 6b 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 63 6f 6d 65 74 55 46 49 43 6f 6d 70 6f 73 65 72 47 72 6f 75 70 41 6e 73 77 65 72 41 67 65 6e 74 46 6f 6c 6c 6f 77 75 70 50 6c 75 67 69 6e 5f 70 6c 75 67 69 6e 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 70 6c 75 67 69 6e 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 58 46 42 43 6f 6d 6d 65 6e 74 43 6f 6d 70 6f 73 65 72 47 72 6f 75 70 41 6e 73 77 65 72 41 67 65 6e 74 46 6f 6c 6c 6f 77 75 70 50 6c 75 67 69 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 3b 78 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 66 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61
                                                                                                                                                                                                                                    Data Ascii: ck",fragmentName:"cometUFIComposerGroupAnswerAgentFollowupPlugin_plugin",fragmentPropName:"plugin",kind:"ModuleImport"}],type:"XFBCommentComposerGroupAnswerAgentFollowupPlugin",abstractKey:null}],storageKey:null};x={alias:null,args:f,kind:"ScalarField",na
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16384INData Raw: 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 6f 70 5f 72 65 61 63 74 69 6f 6e 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 54 6f 70 52 65 61 63 74 69 6f 6e 73 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 73 69 62 6c 65 5f 69 6e 5f 62 6c 69 6e 67 5f 62 61 72 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a
                                                                                                                                                                                                                                    Data Ascii: nkedField",name:"top_reactions",plural:!1,selections:[{alias:null,args:null,concreteType:"TopReactionsEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"visible_in_bling_bar",storageKey:null},{alias:
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16384INData Raw: 6c 7d 3b 49 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 73 5f 64 69 73 61 62 6c 65 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 3b 42 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 57 6f 72 6b 41 4d 41 55 46 49 41 6e 73 77 65 72 65 64 45 76 65 6e 74 43 6f 6d 6d 65 6e 74 4d 6f 64 75 6c 65 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 6f 72 6b 5f 61 6e 73 77 65 72 65 64 5f 65 76 65 6e 74 5f 63 6f 6d 6d 65 6e 74 5f 72 65 6e 64 65 72 65 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67
                                                                                                                                                                                                                                    Data Ascii: l};I={alias:null,args:null,kind:"ScalarField",name:"is_disabled",storageKey:null};B={alias:null,args:null,concreteType:"WorkAMAUFIAnsweredEventCommentModuleRenderer",kind:"LinkedField",name:"work_answered_event_comment_renderer",plural:!1,selections:[{arg
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1500INData Raw: 74 54 61 68 6f 65 55 70 4e 65 78 74 45 6e 64 43 61 72 64 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 63 75 72 72 65 6e 74 49 44 22 7d 2c 63 3d 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 2c 64 3d 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75
                                                                                                                                                                                                                                    Data Ascii: tTahoeUpNextEndCardQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"currentID"},c={defaultValue:null,kind:"LocalArgument",name:"scale"},d={defaultValue:null,kind:"LocalArgu
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC14884INData Raw: 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 69 78 5f 73 63 72 65 65 6e 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 65 77 5f 6d 6f 64 65 6c 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 69 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 56 69 64 65 6f 54 68 75 6d 62 6e 61 69 6c 49 6d 61 67 65 57 69
                                                                                                                                                                                                                                    Data Ascii: kind:"LinkedField",name:"cix_screen",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"view_model",plural:!1,selections:[i,{kind:"InlineFragment",selections:[{args:null,documentName:"CometVideoHomeVideoThumbnailImageWi
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16384INData Raw: 22 2c 6e 61 6d 65 3a 22 69 73 5f 6c 69 76 65 5f 73 74 72 65 61 6d 69 6e 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 73 5f 70 72 6f 66 69 6c 65 5f 76 69 64 65 6f 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 61 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 76 69 65 77 5f 63 6f 75 6e 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a
                                                                                                                                                                                                                                    Data Ascii: ",name:"is_live_streaming",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_profile_video",storageKey:null},a],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"video_view_count",storageKey:null},{alias:null,args:null,kind:
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16384INData Raw: 6c 29 7b 61 3d 63 28 22 58 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 2e 62 75 69 6c 64 55 52 4c 28 7b 69 64 6f 72 76 61 6e 69 74 79 3a 61 7d 29 3b 79 3d 6c 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 4c 69 6e 6b 2e 72 65 61 63 74 22 29 2c 7b 68 72 65 66 3a 61 2c 6f 6e 43 6c 69 63 6b 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 5f 28 22 53 65 65 20 6d 6f 72 65 20 66 72 6f 6d 20 7b 70 61 67 65 20 6e 61 6d 65 7d 20 69 6e 20 56 69 64 65 6f 2e 22 2c 5b 68 2e 5f 70 61 72 61 6d 28 22 70 61 67 65 20 6e 61 6d 65 22 2c 66 29 5d 29 7d 29 7d 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 30 3f 6c 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 54 68 65 6d 65 2e 72 65 61 63 74 22 29 2c 7b
                                                                                                                                                                                                                                    Data Ascii: l){a=c("XCometVideoHomePlaylistControllerRouteBuilder").buildURL({idorvanity:a});y=l.jsx(c("CometLink.react"),{href:a,onClick:w,children:h._("See more from {page name} in Video.",[h._param("page name",f)])})}return e.length>0?l.jsx(c("CometTheme.react"),{
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC6246INData Raw: 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6a 2c 6b 3d 6a 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3d 61 2e 76 69 64 65 6f 3b 61 3d 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 75 73 65 46 72 61 67 6d 65 6e 74 28 69 21 3d 3d 76 6f 69 64 20 30 3f 69 3a 69 3d 62 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 72 6f 64 75 63 74 54 61 67 54 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 5f 76 69 64 65 6f 2e 67 72 61 70 68 71 6c 22 29 2c 61 29 3b 61 3d 28 28 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 70 72 6f 64 75 63 74 5f 74 61 67 73 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3e 30 3b 72 65 74 75 72 6e 21 61 3f 6e 75 6c 6c 3a 6b 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63
                                                                                                                                                                                                                                    Data Ascii: e,f,g,h){"use strict";var i,j,k=j||d("react");function a(a){a=a.video;a=d("CometRelay").useFragment(i!==void 0?i:i=b("CometVideoHomeProductTagThumbnailOverlay_video.graphql"),a);a=((a==null?void 0:a.product_tags)||[]).length>0;return!a?null:k.jsx("div",{c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.54977731.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC599OUTGET /rsrc.php/v3/yy/r/q9P8VRdD1Am.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: vahGwn08mkRUkAoCU/0AHQ==
                                                                                                                                                                                                                                    Expires: Wed, 16 Apr 2025 20:20:43 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: +68m45tz4QFeRVzhP6uxYN14flIDRY+Cndke6SaAiP0TOSsYtrroXdlGjfg22LOpxy6G8KrbRA+guXtpd4OTtQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:06 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 4098
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC4097INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 43 61 74 61 6c 6f 67 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 34 32 37 34 38 39 31 37 34 30 30 34 36 35 37 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 43 61 74 61 6c 6f 67 52 6f 6f 74 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 43 61 74 61 6c 6f 67 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 22 53 74 6f 72 69 65 73
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometVideoHomeCatalogRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7427489174004657"}),null);__d("CometVideoHomeCatalogRootQuery$Parameters",["CometVideoHomeCatalogRootQuery_facebookRelayOperation","Stories


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.54977831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC610OUTGET /rsrc.php/v3iNTg4/yK/l/en_US/Q5GKLVAk6Gc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: JX2iWNVSUYPUedeapyV+kg==
                                                                                                                                                                                                                                    Expires: Wed, 16 Apr 2025 20:05:13 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: 029VqJrfCIb3aGl0/cOHNIP+c1UDcQ+Z+vk5/lVj9qMd0ch526UvFrrGfmLiaqAfhywhPl9ZFpyLQhrSUWoMcw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:06 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 22150
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC16104INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 46 42 52 65 65 6c 73 52 6f 6f 74 57 69 74 68 45 6e 74 72 79 70 6f 69 6e 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 31 34 31 39 31 33 36 32 39 32 35 32 35 39 38 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 42 52 65 65 6c 73 52 6f 6f 74 57 69 74 68 45 6e 74 72 79 70 6f 69 6e 74 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 55 46 49 52 65 61 63 74 69 6f 6e 73 45 6e 61 62 6c 65 53 68 6f 72 74 4e 61 6d 65 2e 72 65 6c 61 79 70 72 6f 76 69 64 65 72 22 2c 22 46 42 52 65 65 6c 73 52 6f 6f 74 57 69 74
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("FBReelsRootWithEntrypointQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7141913629252598"}),null);__d("FBReelsRootWithEntrypointQuery$Parameters",["CometUFIReactionsEnableShortName.relayprovider","FBReelsRootWit
                                                                                                                                                                                                                                    2024-04-17 07:36:06 UTC6045INData Raw: 3b 6b 2e 6f 6e 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 64 65 73 74 69 6e 61 74 69 6f 6e 3a 62 2c 65 6e 74 72 79 3a 63 2c 6d 65 64 69 61 5f 69 64 3a 64 2c 74 72 61 63 6b 69 6e 67 5f 6b 65 79 3a 65 7d 7d 29 7d 29 7d 2c 5b 5d 29 2c 75 3d 69 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 6c 69 65 6e 74 5f 70 61 67 65 5f 70 6f 73 69 74 69 6f 6e 2c 63 3d 61 2e 73 61 76 61 62 6c 65 5f 69 64 2c 64 3d 61 2e 73 61 76 65 5f 61 63 74 69 6f 6e 5f 6e 61 6d 65 2c 65 3d 61 2e 73 61 76 65 5f 6c 6f 63 61 74 69 6f 6e 2c 66 3d 61 2e 74 72 61 63 6b 69 6e 67 2c 67 3d 61 2e 76 69 64 65 6f 5f 69 64 2c 68 3d 61 2e 76 69 65 77 65 72 5f 73 65 73 73 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: ;k.onReady(function(a){return a.log(function(){return{destination:b,entry:c,media_id:d,tracking_key:e}})})},[]),u=i(function(a){var b=a.client_page_position,c=a.savable_id,d=a.save_action_name,e=a.save_location,f=a.tracking,g=a.video_id,h=a.viewer_session


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.54978231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC827OUTGET /v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 13:36:54 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1464411719
                                                                                                                                                                                                                                    thrift_fmhk: GBCsARZQaKp1411qoGqhqGTJFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=870300675
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:08 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 55679
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC15079INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 32 38 31 62 30 30 30 30 36 38 33 62 30 30 30 30 39 31 33 64 30 30 30 30 36 62 34 30 30 30 30 30 62 38 35 38 30 30 30 30 33 39 38 31 30 30 30 30 36 37 38 37 30 30 30 30 65 32 38 62 30 30 30 30 33 33 39 31 30 30 30 30 37 66 64 39 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000281b0000683b0000913d00006b400000b85800003981000067870000e28b0000339100007fd90000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 2a 36 e5 f1 0c 00 87 c1 39 52 67 1d d1 e6 92 6c a7 60 89 7b 3f af 23 94 f6 f6 89 8f 72 70 78 13 41 21 5d 4a 17 f4 82 e2 54 54 9f 6d 01 fe 95 4c 1d 42 19 4c 2f c8 91 ad 3e d9 85 fd 32 02 d7 2f 6c 21 8c 3b ce e4 9c 84 4a ca 88 e0 ee 28 84 72 13 1e 81 d8 e6 ac e2 ce ec ba c2 ff c4 00 23 11 00 02 02 02 03 00 03 01 01 01 01 00 00 00 00 00 00 01 02 11 10 12 20 30 40 03 21 31 50 13 41 80 ff da 00 08 01 03 01 01 3f 01 ff 00 ce f4 57 6a ee a2 b9 3c b3 63 63 63 63 62 cd 8d 8d 8b a3 64 6c 6c 6c 6c 6c 6c 29 58 e4 6c 6c 27 78 43 62 24 b3 63 7c 28 a3 52 8a c5 14 50 d7 d1 45 14 34 4b 14 44 76 53 c4 56 2f 08 7c 1f 8a 8a 5c 5a ee b2 c4 cb 2c b2 cb c5 96 6c 6c 6c 6c 6c 6c 39 0a 46 c8 b5 da f9 a1 e2 23 e5 12 5c 17 e7 63 28 ae 15 9a 2b 14 38 d9 a0 a2 51 45 76 b7 45 96 5f 0b
                                                                                                                                                                                                                                    Data Ascii: *69Rgl`{?#rpxA!]JTTmLBL/>2/l!;J(r# 0@!1PA?Wj<ccccbdllllll)Xll'xCb$c|(RPE4KDvSV/|\Z,llllll9F#\c(+8QEvE_
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 56 2e 4d 12 48 96 c4 90 91 20 a2 80 b3 c2 c5 e0 51 0c 61 94 a6 c6 dc 7e 48 b2 23 40 35 21 e1 c0 99 12 88 04 a4 2f 02 1c c0 37 0e c3 95 89 e6 0b 68 5d 89 63 be 8b 58 9f 9a 64 32 c4 34 2c 63 8d 8d 23 97 a2 b6 88 d8 9f e4 6d 16 cf 06 23 82 c4 c3 b1 94 96 4b 0d 03 36 c5 4c 8a 46 48 8c c4 4f b4 2f b7 36 38 8e 45 7f 62 20 d2 18 9e 83 10 a9 42 9c f4 33 21 24 78 b9 17 de 09 60 2e 6d 1e 04 c9 0a 80 d4 b1 20 80 b0 ba 0a b2 dd 0c 17 f1 91 09 ed 1a ca 63 e5 ce 87 4c 13 81 f9 05 ff 00 d4 32 48 c9 11 cb 1d 9b 82 f1 85 ac 50 89 63 d0 f8 a2 68 62 d0 81 22 04 22 84 f8 6c 08 53 18 78 a2 0f 80 d4 27 a2 22 bf 91 94 a3 42 76 c2 d7 92 31 33 c5 50 74 3e 8b 63 10 cd 32 49 89 9b 14 c2 1d 68 1f c3 62 48 94 10 24 fb c4 8f 3a 15 31 dc 04 be 68 5c 5e f2 99 d6 ca 0b e8 bc 23 a2 61 87
                                                                                                                                                                                                                                    Data Ascii: V.MH Qa~H#@5!/7h]cXd24,c#m#K6LFHO/68Eb B3!$x`.m cL2HPchb""lSx'"Bv13Pt>c2IhbH$:1h\^#a
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC7831INData Raw: 22 67 61 a1 00 60 47 18 41 6f 98 5d 15 75 1b 31 15 68 ed 56 e2 2e aa 97 43 dc 79 3b 22 b9 84 c4 dd a4 ab 99 66 12 c8 da ce 5d a6 01 7e 34 54 55 02 bd c7 34 38 9a 33 13 c4 1b 82 60 22 73 2b f7 32 38 85 f3 29 8b c2 c4 6a e2 b6 08 12 b1 5c 16 c4 77 2a 87 b6 e2 db 0c b2 8d d4 29 46 98 16 85 c7 8d 88 a4 8a 38 82 50 09 ee 06 ab e9 14 4c 30 dc 1f ef a6 27 65 ee 5e b8 60 0e 8d 89 7b 0c ff 00 c4 14 78 7c 13 31 2e 26 3c 30 dc 49 5e e6 15 e0 69 4f dc 41 5a 34 73 9e 93 d4 a0 05 d8 15 5d 12 97 20 7b 81 80 ae e0 e1 7e 06 53 a1 6f 6c a0 e0 8a 5e 20 10 fe ac 6a 3e a0 b7 4c ba 94 2f 75 fd cb ed 12 6a 33 b9 46 30 d4 22 8d 0d cb 75 2d 73 1e 90 b6 e6 58 15 0c 13 e6 b8 01 c2 23 88 97 89 c8 8a 18 e6 5b 6d 40 c2 33 15 61 9d cf 4c 4c 08 c6 b0 84 38 33 09 68 0f b8 4a 67 1a d8 dc
                                                                                                                                                                                                                                    Data Ascii: "ga`GAo]u1hV.Cy;"f]~4TU483`"s+28)j\w*)F8PL0'e^`{x|1.&<0I^iOAZ4s] {~Sol^ j>L/uj3F0"u-sX#[m@3aLL83hJg


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.54978331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC827OUTGET /v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 20:36:40 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2144490043
                                                                                                                                                                                                                                    thrift_fmhk: GBAUxOfQv/olbFdcMSBtExWCFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=929543921
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:08 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 51023
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC15143INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 65 35 31 65 30 30 30 30 65 62 33 61 30 30 30 30 66 65 34 31 30 30 30 30 34 61 34 36 30 30 30 30 65 35 35 35 30 30 30 30 34 31 37 36 30 30 30 30 39 33 37 63 30 30 30 30 30 34 38 34 30 30 30 30 65 66 38 39 30 30 30 30 34 66 63 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a71010000e51e0000eb3a0000fe4100004a460000e555000041760000937c000004840000ef8900004fc70000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 8b 76 30 ab 5c f9 2a 56 f4 dd 88 d6 8b ec 52 4f ad 96 2d b5 7f 82 db 31 2b d8 60 bf 73 10 f9 b5 86 e1 6b 11 83 ee 2c a3 7e 9f f9 2d e1 a9 1d 4a c6 1f db 56 c5 5a 6e 5c a2 58 79 be 48 46 54 e2 c8 4e 51 8b 21 56 a5 ae 46 b7 17 64 6a 29 75 fe 37 e0 a9 49 aa 9a 91 39 fc 11 ac d2 b0 ab 17 a7 2e cb 45 ab 22 74 de 9b 21 53 9a 46 1e fa 39 f2 5f 73 f0 56 9e 94 5f 82 31 2d f4 59 0a 94 be 19 1e b7 56 d5 6f 69 19 c9 2e 45 5c 55 50 9d f6 54 92 97 1e 6a f2 bf 04 aa 59 d8 d4 ac 37 63 55 c8 57 70 7c 91 9a 92 e3 7e 94 cf 49 0e 85 c8 47 4a ce 45 2e 6a 3b 9e b3 44 27 ab c7 29 59 15 1d e5 72 7c b1 48 ed 11 95 89 22 8d 47 4d 8b c9 62 94 6d 39 23 44 be 05 29 2e 8f 56 dd 91 96 a5 e1 aa cf 92 4b 9d 8a 59 61 e7 c5 b6 5b c2 fd b5 2e 7b d1 ad 9a 54 c8 47 4e db 66 c7 2b e5 6f b1 44
                                                                                                                                                                                                                                    Data Ascii: v0\*VRO-1+`sk,~-JVZn\XyHFTNQ!VFdj)u7I9.E"t!SF9_sV_1-YVoi.E\UPTjY7cUWp|~IGJE.j;D')Yr|H"GMbm9#D).VKYa[.{TGNf+oD
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: c9 08 e5 eb ca f1 72 31 56 e7 aa 39 48 fe 46 f5 aa 52 54 b1 d3 d9 fd 90 b4 72 5b 12 f9 c0 34 cf 27 6c 76 3c 33 95 e3 59 dd 5f 3f 87 0a 9d 53 98 c9 44 7e 31 3c fe 7c d2 62 f9 b0 42 04 f2 09 f9 b2 61 77 c8 be 08 ff 00 01 10 28 70 3a 4b 7e fc f3 56 ac 41 10 23 83 6c 16 54 b4 ab af e6 bd d3 4a 2b 8b b5 14 16 08 85 5d 22 f6 69 bb 92 19 89 f1 cd b0 24 ba 8f fe f9 c5 f8 1a 74 31 c3 06 6c 7b b2 02 2a c0 40 06 32 1f 64 46 7d 55 69 d8 d2 f7 f3 ce b0 e3 17 4d 0b 02 53 b4 60 51 5b 9c 6f d5 b5 80 45 d3 c8 e5 b2 19 67 32 ef 43 d7 06 ac 23 ea 6f ee 76 5d f9 ac c9 77 7f cc 21 de fe 72 f3 09 08 de 81 dd a1 5e b5 98 a8 c8 a3 ce 14 52 df f8 0f b7 1b b9 37 dc 87 05 bb 4e 0a 46 39 47 df 8c c9 d7 64 0c f3 51 c5 a2 0a 97 f0 7c ff 00 63 9f f3 d8 6c 5d 71 62 ff 00 93 36 f8 49 cd
                                                                                                                                                                                                                                    Data Ascii: r1V9HFRTr[4'lv<3Y_?SD~1<|bBaw(p:K~VA#lTJ+]"i$t1l{*@2dF}UiMS`Q[oEg2C#ov]w!r^R7NF9GdQ|cl]qb6I
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC3111INData Raw: ab 00 18 10 15 01 e8 2c 38 dd 99 38 9b 4b 79 8a d1 97 2f 1c 3c 17 e6 57 c2 28 95 ba 8b b2 e2 70 c5 96 3d f0 cf cb 4e 9f 43 b8 eb 97 53 46 3d c4 8e e7 51 df 04 0c 90 6a 1a ea 0c 4b bc c2 04 0e ee 58 51 9d 78 ad 45 99 3f 74 18 c3 aa b1 02 ae 70 ca 8f cc 20 81 5f 10 05 86 22 4d 44 1c d4 06 48 99 c7 e0 82 da c3 2f 0e a0 aa 43 e2 5b ae d6 64 d8 bc e6 0d b0 a5 51 29 59 a8 32 ad 43 8d 71 00 b6 85 1a 63 03 ae 75 22 f9 67 83 a4 b0 58 c2 33 3e ce 1d a7 73 b8 f7 17 db 63 a3 e9 78 ea 3a 9a 33 cc 48 ee 75 c9 0d 90 b0 e5 d6 20 e3 bc e3 b9 a4 4e a7 51 5f ab 15 b0 b2 70 8a dc 5d 90 61 09 8f 8e a2 9b ac 88 25 be f1 05 ae 2a 03 04 02 d7 eb 32 3d 31 ac 41 4e 84 96 a7 fb b9 4b b5 d6 25 21 92 c1 5a 20 f1 93 c5 c4 04 c9 62 03 6d d5 91 43 b4 65 56 86 4a d8 cb 21 e8 2a 97 da 0d
                                                                                                                                                                                                                                    Data Ascii: ,88Ky/<W(p=NCSF=QjKXQxE?tp _"MDH/C[dQ)Y2Cqcu"gX3>scx:3Hu NQ_p]a%*2=1ANK%!Z bmCeVJ!*


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.54978431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC828OUTGET /v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFA HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 30 Jan 2024 21:28:04 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1029581065
                                                                                                                                                                                                                                    thrift_fmhk: GBAuuWAgpTTdXEjc9j0lQ3IPFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1893146762
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:08 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 119771
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:08 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 33 32 31 30 30 30 30 66 62 36 65 30 30 30 30 34 31 37 32 30 30 30 30 64 38 37 36 30 30 30 30 31 39 63 34 30 30 30 30 38 39 32 63 30 31 30 30 62 38 33 32 30 31 30 30 64 35 33 38 30 31 30 30 63 61 34 30 30 31 30 30 64 62 64 33 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c3210000fb6e000041720000d876000019c40000892c0100b8320100d5380100ca400100dbd30100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16332INData Raw: eb 18 68 fb 8d 4d 53 bc 33 1e 69 30 46 16 a1 10 09 d8 dd a2 fa 88 f5 aa 09 26 52 49 03 9b 5d 38 79 32 3a cf 47 73 2f 5b 8c d3 ef 3a 75 ac b9 e8 ca 69 b6 f3 07 6d dd 8a e7 ee d7 bd cf 57 79 08 c6 7e 36 c7 c9 e9 95 f0 9e 65 a1 1e 9f 18 e8 04 6a f9 e7 38 c0 ba f3 29 17 4d 8b d0 75 62 1f db 57 a4 ba 55 02 41 8a ca 73 65 0a 9a e8 33 84 c4 55 e5 05 f6 dd 6b aa 5a 8f 6d aa 09 aa 76 8a ae 5c 9e 5d 54 da ae 4b ac 11 94 5e 40 4e 76 64 a3 3d a7 cf 00 56 c2 dd e6 c8 d9 79 ba 25 20 65 99 ea 9a e8 e1 a1 d9 55 e4 75 19 03 9f 34 79 e6 7b c7 d3 f8 58 de 9c c7 dc e6 f1 ea e5 5d 4e a9 c1 a3 e9 f7 40 de a9 62 5a 15 e9 7e 67 b0 ce 2b 33 37 d2 58 f6 3a 7e 67 f5 45 85 22 5c cd 9f 42 c9 f0 36 5b 5b a3 e7 33 ba ac 7a 86 66 11 7c 7e b7 a9 9d dd fe 5d 0c e8 d9 ef ca 36 43 7f a2 8f
                                                                                                                                                                                                                                    Data Ascii: hMS3i0F&RI]8y2:Gs/[:uimWy~6ej8)MubWUAse3UkZmv\]TK^@Nvd=Vy% eUu4y{X]N@bZ~g+37X:~gE"\B6[[3zf|~]6C
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: d7 6d ad 9a 7a 26 b8 59 7a 7b 4e d7 d1 a4 d9 27 9e 36 89 f1 77 65 d5 e3 0c 40 2d 10 4e d6 a9 ac 16 f5 7a 76 6f a9 45 1b 14 aa 99 e5 93 07 eb 0e 73 59 00 3a e7 e0 ff 00 b1 fc 37 e3 61 7f 8e 33 8f e3 9c 5f c6 0c 1f c1 fe 4f b6 27 33 55 3f 1e 9c e1 50 a1 80 18 dd 4e 76 2d 84 b6 06 fb 9d 95 54 cd 68 cf 09 a6 14 1d 42 10 23 e9 22 ad b7 e8 64 01 e9 bb 4c f6 8b 46 83 dc e8 6a c1 22 62 88 d3 74 01 98 65 59 aa fa b3 cd 9d 5f 93 af 0d b5 af 95 0e 17 52 0f b5 7d 0f 4e 96 9c f6 49 2e aa 4e 7c c3 4a 6a 69 b3 09 f4 4a 75 ca ec 70 0d aa d9 ab 07 a9 f8 f1 eb 7a 9f 4a df 51 c1 5f 84 e6 dd b5 de 5e d3 d7 2a 19 42 5b 4d fa b6 a3 73 8d fc 11 8e bc af fd 0a 11 9c 71 9c 7f d9 7d f0 27 38 92 f7 9f 0b 92 7e 03 1c 1c f6 28 0b f4 38 3b cf 3c 87 92 49 94 9d de 74 ec b8 0f 27 ef e2
                                                                                                                                                                                                                                    Data Ascii: mz&Yz{N'6we@-NzvoEsY:7a3_O'3U?PNv-ThB#"dLFj"bteY_R}NI.N|JjiJupzJQ_^*B[Msq}'8~(8;<It'
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 51 21 f3 93 4f 4e 15 56 ac 6d f6 25 aa f9 6e 88 69 e9 52 6d 5d 90 9e a7 b9 9a 4d e5 69 a4 d9 d1 3c 3f d5 16 3d ba f2 d4 d1 ef 7c fa 4b 57 51 7b 78 1c 34 e7 b2 f9 64 34 ff 00 b5 51 a7 a8 e7 fe e6 a2 55 e9 1c 7e ab 63 93 e1 64 d7 d2 bb be b3 47 16 94 b2 39 bf b2 fb 9a fa 93 96 e6 f0 47 6a b9 49 d2 b3 4f 52 72 57 c6 06 94 b2 71 93 db e9 ee 32 fd 1a be 3d 64 bd 3e c4 be c4 7d 2c 8d 13 5f a9 97 3f d3 93 e9 49 d3 ec 75 c5 32 e5 fb 21 4d f2 c8 3e d4 4d fc 12 ff 00 c8 d1 f0 9d 98 78 7d d1 3d 8e e4 f9 b2 0b fb 55 90 bf d2 da 25 3e fd 97 c9 3d 57 ef bd c2 92 ee b3 1f 03 7f 4d bb ec e4 7d 3d 1d 5d df f1 f0 55 12 8d f5 5d 92 9c d5 b8 2c 1a 5f 6b 20 bc 51 39 78 46 a4 fc e0 84 7e 6c 84 7c 22 5f 0c d5 7f 14 3d 29 ba cd a3 76 b2 8f 4f 76 2d bc 1a b2 94 96 d4 f8 f2 7d 4d
                                                                                                                                                                                                                                    Data Ascii: Q!ONVm%niRm]Mi<?=|KWQ{x4d4QU~cdG9GjIORrWq2=d>},_?Iu2!M>Mx}=U%>=WM}=]U],_k Q9xF~l|"_=)vOv-}M
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC14935INData Raw: 36 10 40 9e a0 60 2f 23 d5 a4 d7 a3 c8 ca 03 0c 3f a4 5c 41 bb 7e 04 31 7e f0 8f 4a 0b 63 36 07 e9 34 2b 25 5d 1f 8a 66 5d 6c d4 78 a8 dd da 6f 1b f2 52 ac 40 2b e1 fe d3 05 b6 6b 1a 60 32 2f d9 84 3c 47 22 e9 9b 17 58 fc 8f d8 4d ea e5 c1 a9 30 76 1e 85 3a cc 6d d6 ec c3 9f f3 07 81 8b 88 ce b7 37 f3 cb 8e 35 61 a9 fc 71 16 48 b9 98 43 85 a8 b7 f1 91 9e e0 a5 90 1a 60 a2 e1 6a 17 51 8d 96 b1 19 81 3f 7b 17 f0 84 d8 82 c2 14 f0 7e cb 70 31 ec 29 a2 8a 7e c1 7c 7f 72 b4 4b 54 b4 cd bd 95 c5 d6 8b 3c 87 3c 25 36 59 ec b0 bc 10 6d e2 d7 77 98 ab bc b1 71 80 5f b1 a6 f0 a6 b0 35 34 b8 07 22 b0 a7 13 40 33 1d e6 5d fd 8a b1 99 a7 b2 9d 96 58 c6 a1 aa 53 d8 c6 fa 68 8b 24 3f 08 be ca 0e 22 1b 2b ec 22 a1 9a da e1 a2 2d 0d d9 1e f9 6d 7e cb 86 4e 25 3a 31 d8 fa
                                                                                                                                                                                                                                    Data Ascii: 6@`/#?\A~1~Jc64+%]f]lxoR@+k`2/<G"XM0v:m75aqHC`jQ?{~p1)~|rKT<<%6Ymwq_54"@3]XSh$?"+"-m~N%:1
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 13 24 2f c9 72 0b 7d 25 ea 16 85 6e a4 c0 c4 25 c0 64 99 56 07 2c cf 15 ed 5e c6 99 1b c4 fd 40 0f 21 53 6d 67 10 0b 04 a3 67 05 51 51 df 21 52 85 c1 53 08 99 ec f7 11 a4 f3 01 9d c4 39 25 a0 3f 09 87 6c 36 a3 a3 30 78 05 62 0b 38 10 ea 8b 4b ec b5 09 c9 ac 6b 68 0f 7c 8e c3 e0 c3 fe ac d1 05 a9 7b 9d 70 bf 48 de d8 af f4 86 63 59 05 ad 0c 04 4b 64 9a 86 26 e6 ba 9d 0e 6a 0c 70 2e 5f 3b e9 28 14 df dc 51 48 b2 bc 1f 88 83 a7 c4 ae 32 e4 a0 1a 88 68 54 c1 35 32 aa 95 8d f9 3b b7 e2 7e b7 d9 f9 12 8d 3b fb 14 5a 8f 43 19 84 8e b5 5f 6a 36 eb fb 8b 69 f6 10 64 d1 96 54 72 bf c4 0b 16 85 fa ca 08 76 48 e0 db 4a 94 20 5b 01 35 fe 9d 09 60 6d 75 46 e1 c9 32 3c 25 c1 e0 71 52 dd 1e f2 f2 5c 36 c4 54 58 40 c0 43 51 11 5a b9 00 5e 4e 04 67 d9 a9 95 86 2f 32 dc 06
                                                                                                                                                                                                                                    Data Ascii: $/r}%n%dV,^@!SmggQQ!RS9%?l60xb8Kkh|{pHcYKd&jp._;(QH2hT52;~;ZC_j6idTrvHJ [5`muF2<%qR\6TX@CQZ^Ng/2
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16333INData Raw: 06 2f 91 0c c8 83 da ab 93 ec 0e 42 2a 50 86 ca 83 53 99 c4 c9 7f 5a 9e 48 81 2a ff 00 ac 4b 3c 18 f7 81 85 e7 3f 32 93 1b 09 4c 7e 50 46 b4 20 0e f8 27 19 7f 22 36 41 b3 4c 22 c8 7b a1 de 9b 82 02 a7 3f c6 51 70 a3 97 91 3a 56 d8 89 63 87 72 8b b4 0d d4 af a6 32 9c 50 e0 5e 4c 16 2e 2e 01 4a fe 70 c4 4b 5a ba 8c 33 63 39 87 cf f5 02 c5 a7 8e ca 4a f0 bf 93 3e 5b fc 25 8a 0f 91 c0 73 4f 60 02 b5 76 50 b2 2e 19 60 6f 6d cf f7 31 1f 84 d6 6e 16 01 fe e1 ac 8f 19 4f c9 36 9f 88 15 a6 6a 1d 34 5d 07 24 3f ca 62 cf 16 a3 cc d0 4e 8b d4 c3 48 32 1c 32 9d e6 a0 97 dd 77 05 6a 7e 91 16 be c8 e6 28 e1 2a 64 6a e9 ec b6 4b 18 b8 95 4d 28 8d ad 65 fe 53 68 65 1e cc 4e ce a0 33 df 50 23 81 e9 70 0a 87 01 33 4c b7 c9 96 bc 88 de 03 a7 ad 1e c4 62 f0 74 76 06 35 99 84
                                                                                                                                                                                                                                    Data Ascii: /B*PSZH*K<?2L~PF '"6AL"{?Qp:Vcr2P^L..JpKZ3c9J>[%sO`vP.`om1nO6j4]$?bNH22wj~(*djKM(eSheN3P#p3Lbtv5
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 33 2d 5e 11 66 23 04 34 0c 25 ac 5e af c4 a5 45 38 0e d9 76 16 33 7c 46 23 c6 f2 82 4d e5 82 26 15 b2 f3 2a f5 2e d7 50 56 bc 50 9f dc 18 55 b3 35 b8 f8 41 b5 4a ea 11 b4 c0 13 99 5c 2f 3b ea 16 ba e1 e2 80 d4 76 ad ba 65 8c 42 31 17 2b 30 d9 46 9d 42 0a 86 35 51 85 66 e2 14 65 0f 75 b8 e1 42 fa 80 b5 9f 84 29 b4 fa 37 08 14 be 4c 54 1a c8 9d 18 fb 7e 09 56 eb a3 be f3 04 e4 f9 6a 57 99 85 de 00 dd 3c b0 ce de 85 cb 49 54 dd f7 12 6a 0e fc 86 ea ad be 58 96 ea 60 5e 7d 81 18 46 eb 98 0b 01 4e c3 1d cc e9 a3 d3 1d a1 32 ab 60 7d 8a 42 1c 1a 1e 88 2d 74 1d a2 00 2d ee 15 00 0a c7 2f 63 82 46 12 d2 42 80 f3 34 71 aa 65 da 2d c0 2e 98 90 69 64 1c 4c c2 a7 42 84 e1 4e 4e a0 ca 05 60 da 7e 21 53 71 71 96 23 92 18 21 e7 c5 65 63 2a 28 84 25 bf 88 54 10 1d ca d1
                                                                                                                                                                                                                                    Data Ascii: 3-^f#4%^E8v3|F#M&*.PVPU5AJ\/;veB1+0FB5QfeuB)7LT~VjW<ITjX`^}FN2`}B-t-/cFB4qe-.idLBNN`~!Sqq#!ec*(%T
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC16384INData Raw: 69 dd c2 0b 82 f8 6f c2 65 3d 26 7f 68 d4 5e f1 44 1e 43 3c 01 a6 ae 06 19 bd d4 02 dc 3c 33 2f b1 1e 23 08 c2 5c e7 1a 25 a5 82 a4 ee 2a 5f 29 30 1e d4 b5 3e 99 39 f9 38 9c c5 ff 00 04 33 b9 aa 46 a3 52 68 6b 96 63 17 ec 2b 31 65 29 c5 9b a8 a8 bd 40 11 41 d4 a7 57 04 11 a6 4f cc 2a 65 40 f0 ab 32 9e 50 2c 6c fb 18 50 0a 9d c2 ea 51 8e ef d8 67 04 ed cc 3d cb 70 9a 77 12 5c a8 15 a6 f8 21 86 9a a1 95 7b 82 5c 5a ba b5 c6 e6 e9 35 bf c3 c8 64 d7 61 59 b8 2f 0b aa 18 61 0a 0c a7 a4 fb 35 00 1b 4b 70 17 15 18 81 9e 46 67 91 ac 86 fe 5c a1 e8 09 94 90 60 d6 0c a1 54 37 08 12 b5 2e b9 98 65 91 24 33 6e a5 b8 cc ab 0a 13 c6 20 0d 8d c5 ca b6 ba 94 28 5b 8d 98 c0 80 2d 18 a6 58 69 66 1a 70 c5 cd f9 19 06 51 78 23 b8 2a 27 08 81 70 a4 31 11 40 b2 a6 e5 22 3a 04
                                                                                                                                                                                                                                    Data Ascii: ioe=&h^DC<<3/#\%*_)0>983FRhkc+1e)@AWO*e@2P,lPQg=pw\!{\Z5daY/a5KpFg\`T7.e$3n ([-XifpQx#*'p1@":


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.54978631.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC920OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 5007
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC5007OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 31 30 30 30 36 36 39 32 38 36 39 30 35 34 37 25 32 46 76 69 64 65 6f 73 25 32 46 37 32 34 37 34 37 30 37 30 38 36 39 39 34 33 32 25 32 46 25 33 46 5f 5f 73 6f 5f 5f 25 33 44 64 69 73 63 6f 76 65 72 25 32 36 5f 5f 72 76 5f 5f 25 33 44 76 69 64 65 6f 5f 68 6f 6d 65 5f 77 77 77 5f 6c 6f 65 5f 70 6f 70 75 6c 61 72 5f 76 69 64 65 6f 73 25 32 36 5f 5f 63 66 74 5f 5f 5b 30 5d 25 33 44 41 5a 57 58 2d 57 56 49 7a 54 51 4b 7a 31 73 6e 59 56 31 53 46 50 59 4f 61 76 5a 4a 66 66 30 6f 5a 78 56 75 2d 7a 4b 58 41 6c 63 74 39 73 33 70 39 63 45 63 72 5f 67 41 33 69 5a 39 53 76 6c 6c 4d 75 72 76 38 62 66 6d 64 50 51 45 56 43 67 34 54 68 6c 45 37 67 6b 6d 4a 78 58 34 6c 49 61 49 32 69 6d 30 6a 59 38 44 55 4d 69 5f 51 71 32
                                                                                                                                                                                                                                    Data Ascii: route_urls[0]=%2F100066928690547%2Fvideos%2F7247470708699432%2F%3F__so__%3Ddiscover%26__rv__%3Dvideo_home_www_loe_popular_videos%26__cft__[0]%3DAZWX-WVIzTQKz1snYV1SFPYOavZJff0oZxVu-zKXAlct9s3p9cEcr_gA3iZ9SvllMurv8bfmdPQEVCg4ThlE7gkmJxX4lIaI2im0jY8DUMi_Qq2
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1807INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC7INData Raw: 31 36 33 30 35 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 16305
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 31 30 30 30 36 36 39 32 38 36 39 30 35 34 37 2f 76 69 64 65 6f 73 2f 37 32 34 37 34 37 30 37 30 38 36 39 39 34 33 32 2f 3f 5f 5f 73 6f 5f 5f 3d 64 69 73 63 6f 76 65 72 26 5f 5f 72 76 5f 5f 3d 76 69 64 65 6f 5f 68 6f 6d 65 5f 77 77 77 5f 6c 6f 65 5f 70 6f 70 75 6c 61 72 5f 76 69 64 65 6f 73 26 5f 5f 63 66 74 5f 5f 5b 30 5d 3d 41 5a 57 58 2d 57 56 49 7a 54 51 4b 7a 31 73 6e 59 56 31 53 46 50 59 4f 61 76 5a 4a 66 66 30 6f 5a 78 56 75 2d 7a 4b 58 41 6c 63 74 39 73 33 70 39 63 45 63 72 5f 67 41 33 69 5a 39 53 76 6c 6c 4d 75 72 76 38 62 66 6d 64 50 51 45 56 43 67 34 54 68 6c 45 37 67 6b 6d 4a 78 58 34 6c 49 61 49 32 69 6d 30 6a 59 38 44 55 4d 69 5f 51 71 32
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"payload":{"payloads":{"/100066928690547/videos/7247470708699432/?__so__=discover&__rv__=video_home_www_loe_popular_videos&__cft__[0]=AZWX-WVIzTQKz1snYV1SFPYOavZJff0oZxVu-zKXAlct9s3p9cEcr_gA3iZ9SvllMurv8bfmdPQEVCg4ThlE7gkmJxX4lIaI2im0jY8DUMi_Qq2
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 75 65 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 76 69 64 65 6f 73 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 61 72 61 6d 22 2c 22 76 61 6c 75 65 22 3a 22 76 22 7d 7d 2c 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 56 69 64 65 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 56 69 64 65 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72
                                                                                                                                                                                                                                    Data Ascii: ue,"entityKeyConfig":{"entity_type":{"source":"constant","value":"videos"},"entity_id":{"source":"param","value":"v"}},"hostableView":{"allResources":[{"__jsr":"CometVideoHomeLOEVideoPermalinkRoot.react"},{"__jsr":"CometVideoHomeLOEVideoPermalinkRoot.entr
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 47 22 7d 2c 22 6d 69 62 65 78 74 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 61 72 65 5f 75 72 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 70 61 67 65 5f 74 6f 6b 65 6e 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 22 76 61 6e 69 74 79 22 5d 2c 22 64 65 66 61 75
                                                                                                                                                                                                                                    Data Ascii: G"},"mibextid":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"share_url":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"page_token":{"legacyNames":["vanity"],"defau
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 52 6f 6f 74 2e 72 65 61 63 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b
                                                                                                                                                                                                                                    Data Ascii: on","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometVideoHomePlaylistRoot.react"},{"__jsr":"CometVideoHomePlaylistRoot.entrypoint"},{"__jsr":"CometVideoHomeRoot.react"}],"resource":{"__jsr":"CometVideoHomePlaylistRoot.react"},"props":{
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 69 74 79 22 3a 22 31 30 30 30 36 36 39 32 38 36 39 30 35 34 37 22 2c 22 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 4e 55 4d 22 7d 2c 22 74 61 62 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 4e 55 4d 22 7d 2c 22 69 64 6f 72 76 61 6e 69 74 79 22
                                                                                                                                                                                                                                    Data Ascii: ity":"100066928690547","source":null},"routeParams":{"ref":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"ENUM"},"tab":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"ENUM"},"idorvanity"
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 53 69 64 65 50 61 6e 65 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 53 65 6f 57 65 62 43 72 61 77 6c 65 72 56 69 64 65 6f 54 72 61 63 6b 73 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 4c 4f 45 56 69 64 65 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 77 61 74 63 68 2e 69 6e 6a 65 63 74 69 6f 6e 22 2c 22 6d 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 22 48 65 20 62 6f 75 67 68 74 20 61 20 70 6c 61 6e 65 20 74 69 2e 2e 2e 23 46 6c 79 69 6e 67 46 69 64 6f 5c 6e 23 44 6f 67 54 72 61 76 65 6c 5c 6e 23 4a 65 74 53 65 74 50 75 70 5c 6e 23 50 61 6d 70 65 72 65 64 50 6f 6f
                                                                                                                                                                                                                                    Data Ascii: SidePane":false,"enableSeoWebCrawlerVideoTracks":false},"entryPoint":{"__dr":"CometVideoHomeLOEVideoPermalinkRoot.entrypoint"}},"tracePolicy":"comet.watch.injection","meta":{"title":"He bought a plane ti...#FlyingFido\n#DogTravel\n#JetSetPup\n#PamperedPoo


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.54978731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC920OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1648
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1648OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 77 61 74 63 68 25 32 46 31 30 30 30 34 34 35 31 35 38 33 35 39 33 38 25 32 46 25 33 46 5f 5f 63 66 74 5f 5f 5b 30 5d 25 33 44 41 5a 57 4f 70 61 53 6b 59 51 51 7a 38 39 55 4e 34 6e 61 31 30 51 6e 6d 47 42 7a 54 38 42 4c 4e 45 6d 4c 72 38 4b 30 77 32 44 74 79 59 49 64 65 79 35 46 4b 43 79 50 4f 32 59 61 32 75 53 48 55 72 6b 57 51 52 41 62 36 4a 56 32 5f 58 67 65 77 75 36 45 76 6e 6e 49 6a 43 71 6a 32 76 63 77 34 44 65 36 43 44 72 44 41 47 6d 68 6a 42 79 37 71 71 53 36 53 41 66 53 39 4d 6c 30 61 41 34 32 77 6d 37 50 44 33 35 78 62 47 54 75 38 78 41 59 6f 30 47 78 78 77 59 4a 4e 77 70 72 2d 42 65 35 48 4f 4c 75 45 63 4d 49 62 6b 33 74 61 37 39 54 53 44 67 5f 6e 71 73 69 41 36 31 70 76 32 64 54 4e 36 4f 45 26
                                                                                                                                                                                                                                    Data Ascii: route_urls[0]=%2Fwatch%2F100044515835938%2F%3F__cft__[0]%3DAZWOpaSkYQQz89UN4na10QnmGBzT8BLNEmLr8K0w2DtyYIdey5FKCyPO2Ya2uSHUrkWQRAb6JV2_Xgewu6EvnnIjCqj2vcw4De6CDrDAGmhjBy7qqS6SAfS9Ml0aA42wm7PD35xbGTu8xAYo0GxxwYJNwpr-Be5HOLuEcMIbk3ta79TSDg_nqsiA61pv2dTN6OE&
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC6INData Raw: 64 63 33 36 0d 0a
                                                                                                                                                                                                                                    Data Ascii: dc36
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 77 61 74 63 68 2f 31 30 30 30 34 34 35 31 35 38 33 35 39 33 38 2f 3f 5f 5f 63 66 74 5f 5f 5b 30 5d 3d 41 5a 57 4f 70 61 53 6b 59 51 51 7a 38 39 55 4e 34 6e 61 31 30 51 6e 6d 47 42 7a 54 38 42 4c 4e 45 6d 4c 72 38 4b 30 77 32 44 74 79 59 49 64 65 79 35 46 4b 43 79 50 4f 32 59 61 32 75 53 48 55 72 6b 57 51 52 41 62 36 4a 56 32 5f 58 67 65 77 75 36 45 76 6e 6e 49 6a 43 71 6a 32 76 63 77 34 44 65 36 43 44 72 44 41 47 6d 68 6a 42 79 37 71 71 53 36 53 41 66 53 39 4d 6c 30 61 41 34 32 77 6d 37 50 44 33 35 78 62 47 54 75 38 78 41 59 6f 30 47 78 78 77 59 4a 4e 77 70 72 2d 42 65 35 48 4f 4c 75 45 63 4d 49 62 6b 33 74 61 37 39 54 53 44 67 5f 6e 71 73 69 41 36 31
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"payload":{"payloads":{"/watch/100044515835938/?__cft__[0]=AZWOpaSkYQQz89UN4na10QnmGBzT8BLNEmLr8K0w2DtyYIdey5FKCyPO2Ya2uSHUrkWQRAb6JV2_Xgewu6EvnnIjCqj2vcw4De6CDrDAGmhjBy7qqS6SAfS9Ml0aA42wm7PD35xbGTu8xAYo0GxxwYJNwpr-Be5HOLuEcMIbk3ta79TSDg_nqsiA61
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 74 5f 5f 5c 75 30 30 32 35 35 42 30 5c 75 30 30 32 35 35 44 3d 41 5a 57 4f 70 61 53 6b 59 51 51 7a 38 39 55 4e 34 6e 61 31 30 51 6e 6d 47 42 7a 54 38 42 4c 4e 45 6d 4c 72 38 4b 30 77 32 44 74 79 59 49 64 65 79 35 46 4b 43 79 50 4f 32 59 61 32 75 53 48 55 72 6b 57 51 52 41 62 36 4a 56 32 5f 58 67 65 77 75 36 45 76 6e 6e 49 6a 43 71 6a 32 76 63 77 34 44 65 36 43 44 72 44 41 47 6d 68 6a 42 79 37 71 71 53 36 53 41 66 53 39 4d 6c 30 61 41 34 32 77 6d 37 50 44 33 35 78 62 47 54 75 38 78 41 59 6f 30 47 78 78 77 59 4a 4e 77 70 72 2d 42 65 35 48 4f 4c 75 45 63 4d 49 62 6b 33 74 61 37 39 54 53 44 67 5f 6e 71 73 69 41 36 31 70 76 32 64 54 4e 36 4f 45 22 7d 2c 22 72 6f 75 74 65 5f 6d 61 74 63 68 5f 69 6e 66 6f 73 22 3a 5b 7b 22 69 6e 73 74 61 6e 63 65 50 61 72 61 6d
                                                                                                                                                                                                                                    Data Ascii: t__\u00255B0\u00255D=AZWOpaSkYQQz89UN4na10QnmGBzT8BLNEmLr8K0w2DtyYIdey5FKCyPO2Ya2uSHUrkWQRAb6JV2_Xgewu6EvnnIjCqj2vcw4De6CDrDAGmhjBy7qqS6SAfS9Ml0aA42wm7PD35xbGTu8xAYo0GxxwYJNwpr-Be5HOLuEcMIbk3ta79TSDg_nqsiA61pv2dTN6OE"},"route_match_infos":[{"instanceParam
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 75 73 65 43 6c 6f 73 65 42 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 72 6f 75 74 65 54 79 70 65 22 3a 22 6d 65 64 69 61 5f 76 69 65 77 65 72 22 2c 22 75 70 73 65 6c 6c 43 6f 6e 66 69 67 22 3a 7b 22 73 75 72 66 61 63 65 22 3a 22 72 65 65 6c 73 22 2c 22 74 79 70 65 22 3a 22 6c 6f 67 69 6e 5f 75 70 73 65 6c 6c 22 2c 22 69 73 44 69 73 6d 69 73 73 69 62 6c 65 22 3a 74 72 75 65 2c 22 64 65 62 75 67 53 65 72 76 65 72 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 7d 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 5f 6d 61 74 63 68 5f 69 6e 66 6f 73 22
                                                                                                                                                                                                                                    Data Ascii: .entrypoint"}},"useCloseButton":true,"routeType":"media_viewer","upsellConfig":{"surface":"reels","type":"login_upsell","isDismissible":true,"debugServerUri":"https://www.facebook.com/ajax/bulk-route-definitions/"},"canonicalUrl":null},"route_match_infos"
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 3a 22 46 42 52 65 65 6c 73 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 46 42 52 65 65 6c 73 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 72 65 65 6c 73 2e 68 6f 6d 65 22 2c 22 6d 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 72 65 65 6c
                                                                                                                                                                                                                                    Data Ascii: :"FBReelsRoot.react"},"props":{},"entryPoint":{"__dr":"FBReelsRoot.entrypoint"}},"tracePolicy":"comet.reels.home","meta":{"title":null,"accessory":null,"favicon":null},"prefetchable":true,"entityKeyConfig":{"entity_type":{"source":"constant","value":"reel
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 6d 69 62 65 78 74 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 61 72 65 5f 75 72 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 7d 2c 22 72 6f 75 74 65 50 61 74 68 22 3a 22 2f 72 65 65 6c 2f 7b
                                                                                                                                                                                                                                    Data Ascii: e,"coercibleType":"STRING"},"mibextid":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"share_url":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"}},"routePath":"/reel/{
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 67 72 6f 75 70 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 74 61 63 6b 5f 69 64 78 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                    Data Ascii: pe":"STRING"},"s":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"group_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"stack_idx":{"legacyNames":[],"default":null


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.54978831.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC919OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 728
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC728OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 6f 6c 69 63 69 65 73 25 32 46 63 6f 6f 6b 69 65 73 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 35 26 5f 5f 68 73 3d 31 39 38 33 30 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 32 38 33 39 37 33 31 26 5f 5f 73 3d 62 61 68 32 70 6d 25 33 41 39 75 78 7a 38 39 25 33 41 73 7a 64 70 35 6b 26 5f 5f 68 73 69 3d 37 33 35 38 37 33 36 34 39 36 38 38 39 31 31 39 38 35 35 26 5f 5f 64 79 6e 3d 37 78 65 55 6d 77 6c 45 6e 77 6e 38 4b 32 57 6d 68 30 63
                                                                                                                                                                                                                                    Data Ascii: route_urls[0]=%2Fpolicies%2Fcookies&routing_namespace=fb_comet&__aaid=0&__user=0&__a=1&__req=5&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__hsi=7358736496889119855&__dyn=7xeUmwlEnwn8K2Wmh0c
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC4INData Raw: 64 30 0d 0a
                                                                                                                                                                                                                                    Data Ascii: d0
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC215INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 7d 2c 22 73 72 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 68 73 72 70 22 3a 7b 22 68 62 6c 70 22 3a 7b 22 63 6f 6e 73 69 73 74 65 6e 63 79 22 3a 7b 22 72 65 76 22 3a 31 30 31 32 38 33 39 37 33 31 7d 7d 7d 7d 2c 22 6c 6f 67 5f 72 6f 6f 74 73 22 3a 5b 5d 7d 2c 22 64 74 73 67 41 73 79 6e 63 47 65 74 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 64 74 73 67 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: for (;;);{"payload":{"payloads":{"/policies/cookies":{"error":false,"result":null}},"sr_payload":{"hsrp":{"hblp":{"consistency":{"rev":1012839731}}}},"log_roots":[]},"dtsgAsyncGetToken":null,"dtsgToken":null}0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.54979531.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC368OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY; expires=Tue, 16-Jul-2024 07:36:09 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC2550INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4c 48 4f 71 72 63 34 67 4b 5f 4e 4b 6c 4b 55 6b 6b 48 37 52 58 6d 4e 32 57 36 44 2d 41 47 5a 72 34 72 4e 61 44 33 41 4f 78 54 73 67 62 63 31 6d 4e 37 31 5a 5a 37 6d 72 78 52 53 67 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 4d 52 42 44 31 6a 33 69 69 65 6d 65 6b 65 67 49 61 38 51 76 50 52 39 6b 70 4f 34 36 76 6f 4a 43 6e 4e 52 51 6c 75 75 6d 30 44 51 34 39 48 38 6f 7a 79 52 33 31 43 67 54 6a 72 63 36 62 77 2d 56 2d 4f 74 4d 4a 73 4e 58 6d 56 36 63 33 64 43 65 72 6b 66 46 65 39 54 71 65 38 74 57 53 48 4b 4b 50 34 65 64 69 78 45 62 45 4f 4f 34 32 76 41 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcLHOqrc4gK_NKlKUkkH7RXmN2W6D-AGZr4rNaD3AOxTsgbc1mN71ZZ7mrxRSg"; e_clientaddr="AcIMRBD1j3iiemekegIa8QvPR9kpO46voJCnNRQluum0DQ49H8ozyR31CgTjrc6bw-V-OtMJsNXmV6c3dCerkfFe9Tqe8tWSHKKP4edixEbEOO42vA"; e_fb_
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC165INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 35 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 36 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 38 39 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=10, mss=1277, tbw=3406, tp=-1, tpl=-1, uplat=89, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1335INData Raw: 32 33 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4e 4f 30 57 66 75 6e 78 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: 23ea<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="NO0Wfunx">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f
                                                                                                                                                                                                                                    Data Ascii: een and (max-width: 640px)" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="o
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                    Data Ascii: 0935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936":{"result":false,"hash":null},
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 33 47 65 66 51 78 4c 62 42 76 54 50
                                                                                                                                                                                                                                    Data Ascii: {"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"3GefQxLbBvTP
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 34 39 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69 65 73 22 3a 5b 32 30 30 2c 35 30 30 5d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 79
                                                                                                                                                                                                                                    Data Ascii: mTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2249,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetries":[200,500],"translationRetry
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1500INData Raw: 56 6f 4b 46 58 5f 4a 5a 49 6f 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 38 33 30 2e 42 50 3a 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 22 2c 22 70 72 22 3a 31 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: VoKFX_JZIo"},323],["SiteData",[],{"server_revision":1012839731,"client_revision":1012839731,"push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"19830.BP:DEFAULT.2.0..0.0","pr":1,"manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.54979631.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC375OUTGET /rsrc.php/v3/ye/r/EPaK4bH114Z.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: Uw1eI6bqyfpY1OpcAizOhg==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 18:42:30 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: kckXzVUJcMbnuQjyW2v49OErQxYhOefDH/3HTEOabzkWs0afAR4F2N8nRehoNJsSQTq17eQj+QpbVazYSpAzaw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 7229
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC7228INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bd 00 00 00 b1 08 03 00 00 00 a6 cb 4c 79 00 00 02 f7 50 4c 54 45 47 70 4c 00 00 00 03 03 03 00 00 00 02 02 02 00 00 00 09 09 09 00 00 00 00 00 00 0b 13 20 02 02 02 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 05 05 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 04 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 05 05 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 01 01 01 01 01 01 04 04 04 3b 3b 3b 00 00 00 02 02 02 00 00 00 00 00 00 01 01 01 00 00 00 05 05 05 02 02 02 02 02
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRLyPLTEGpL ;;;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.54979774.125.138.1044437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC446OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                    Content-Length: 5430
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 15 Apr 2024 13:35:07 GMT
                                                                                                                                                                                                                                    Expires: Tue, 23 Apr 2024 13:35:07 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 151262
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC548INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b
                                                                                                                                                                                                                                    Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff
                                                                                                                                                                                                                                    Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1255INData Raw: ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1117INData Raw: ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.54979931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC825OUTGET /v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Apr 2024 20:56:55 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2795647640
                                                                                                                                                                                                                                    thrift_fmhk: GBC37c3QbNIEswBi3JSYw1R3FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=438088697
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 15941
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC15068INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 62 34 30 36 30 30 30 30 33 38 30 66 30 30 30 30 38 35 31 30 30 30 30 30 65 65 31 31 30 30 30 30 66 66 31 39 30 30 30 30 30 61 32 36 30 30 30 30 31 64 32 37 30 30 30 30 62 36 32 38 30 30 30 30 36 34 32 61 30 30 30 30 34 35 33 65 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000b4060000380f000085100000ee110000ff1900000a2600001d270000b6280000642a0000453e0000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC872INData Raw: f7 62 db 80 c5 0a a0 74 a9 93 a8 f7 8e f2 a8 94 88 86 a8 2d 28 34 3f 73 2b c8 50 f3 4f 8a 63 da 91 85 c8 13 1c a5 72 69 28 f9 5a bd e3 12 9c 45 fa ca 99 32 ba 57 3e 0b e8 c0 63 39 96 f8 ee 5f 0f 10 ca 47 1d 26 c9 8b 2f 61 f2 c2 82 d2 77 25 c5 11 88 cf 54 33 68 81 ad a5 d8 d5 62 e1 06 5f a0 11 7a 9d d8 af 84 f5 84 5a 67 7a 08 23 53 9d 41 0f 60 5e e3 09 8f 45 51 dd 03 aa c5 97 47 a4 5b 54 ed 88 35 4f 2c 70 d4 81 e7 57 d4 17 b6 51 14 f0 ea 67 5a da 1e 18 29 a7 19 bf 9f 30 5a 35 b7 fa 7e e5 31 a3 36 90 ca c2 9d 0c 4c 79 62 b9 c8 64 f2 59 2f 37 32 d4 ab ef 09 65 82 d7 d3 2a 96 d8 76 b0 7c 43 b5 85 39 d6 8f e9 2a 81 9a 8b 20 35 74 d8 89 71 c6 d0 5a d6 16 69 51 6b a1 7a 97 f3 28 50 c3 a1 51 2b 2b e6 e2 58 2c e6 88 bc 8c 3a 95 12 67 c9 44 32 07 b1 16 ab 1e 37 6a
                                                                                                                                                                                                                                    Data Ascii: bt-(4?s+POcri(ZE2W>c9_G&/aw%T3hb_zZgz#SA`^EQG[T5O,pWQgZ)0Z5~16LybdY/72e*v|C9* 5tqZiQkz(PQ++X,:gD27j


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.54979831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC611OUTGET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: cu5Xe8waainQQiw+sSSIYQ==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 10:50:27 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: 0v8SEBYRK4HrwIbrkEbf2NqU7gL8PBEocOuKAcrWoZO1P22edT8aQdUV0MIYmXAh0dMwFX+2yFr4wZyikctFVw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1633
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1632INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 4a 08 03 00 00 00 25 a7 4c 2c 00 00 02 10 50 4c 54 45 00 00 00 00 00 00 eb eb eb f7 f7 f7 ff ff ff ff ff ff 00 00 00 47 70 4c 00 00 00 00 00 00 eb eb eb f2 f2 f2 00 00 00 00 00 00 05 05 05 1c 1c 1c a9 a9 a9 46 46 46 00 00 00 ff ff ff 6f 6f 6f ff ff ff 42 42 42 ff ff ff fd fd fd af af af ff ff ff ff ff ff 11 11 11 ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 4e 4e 4e ff ff ff 75 75 75 93 93 93 ba ba ba ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 90 90 90 ff ff ff f2 f2 f2 0d 0d 0d 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 39 39 39 0c 0c 0c ff ff ff d6 d6 d6 c0 c0 c0 04 04 04 e1 e1 e1 2c 2c 2c ff ff ff a4 a4 a4 ff ff ff 41 41
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1J%L,PLTEGpLFFFoooBBBNNNuuu999,,,AA


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.54980231.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1167OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=6&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 566
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary6JKFzBdsK81jTowQ
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC566OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 4a 4b 46 7a 42 64 73 4b 38 31 6a 54 6f 77 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 33 36 38 31 30 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 4a 4b 46 7a 42 64 73 4b 38 31 6a 54 6f 77 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 72 65 71 75 69 72 65 5f 63 6f 6e 64 5f 65 78 70 6f 73 75 72 65 5f 6c 6f 67 67
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundary6JKFzBdsK81jTowQContent-Disposition: form-data; name="ts"1713339368101------WebKitFormBoundary6JKFzBdsK81jTowQContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["require_cond_exposure_logg
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.54980531.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC826OUTGET /v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594A HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 14:40:09 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3847263367
                                                                                                                                                                                                                                    thrift_fmhk: GBAd3OGIyMjMj1Qw/+at2vU5FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1314303616
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14080
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC14079INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 32 33 30 36 30 30 30 30 32 30 30 64 30 30 30 30 62 30 30 65 30 30 30 30 30 61 31 30 30 30 30 30 61 65 31 34 30 30 30 30 34 36 31 66 30 30 30 30 35 61 32 30 30 30 30 30 33 35 32 32 30 30 30 30 64 30 32 33 30 30 30 30 30 30 33 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a7001000023060000200d0000b00e00000a100000ae140000461f00005a20000035220000d023000000370000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.54980631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC826OUTGET /v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Apr 2024 06:54:54 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2327639266
                                                                                                                                                                                                                                    thrift_fmhk: GBCTzPLScFs8O78b6ch0zK38FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=75617618
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=6, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14835
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC14834INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 32 66 30 36 30 30 30 30 31 63 30 65 30 30 30 30 62 37 30 65 30 30 30 30 38 36 30 66 30 30 30 30 65 38 31 34 30 30 30 30 35 39 32 31 30 30 30 30 36 39 32 32 30 30 30 30 39 36 32 33 30 30 30 30 64 34 32 34 30 30 30 30 66 33 33 39 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f0100002f0600001c0e0000b70e0000860f0000e8140000592100006922000096230000d4240000f3390000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    40192.168.2.54980431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC826OUTGET /v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 06 Apr 2024 18:49:58 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3435200141
                                                                                                                                                                                                                                    thrift_fmhk: GBCUwruARyEi3YjtHQMHX3zNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=4225278188
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14577
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC14576INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 30 30 36 30 30 30 30 32 36 30 66 30 30 30 30 66 65 30 66 30 30 30 30 66 31 31 30 30 30 30 30 33 39 31 38 30 30 30 30 36 66 32 33 30 30 30 30 38 33 32 34 30 30 30 30 61 64 32 35 30 30 30 30 63 66 32 36 30 30 30 30 66 31 33 38 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f01000070060000260f0000fe0f0000f1100000391800006f23000083240000ad250000cf260000f1380000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    41192.168.2.54980831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC828OUTGET /v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6C HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 21:55:44 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 352810285
                                                                                                                                                                                                                                    thrift_fmhk: GBAFO7ZP5ZZdjvhNlFLZ/ig7FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2639027485
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 7625
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC7624INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 32 30 34 30 30 30 30 38 62 30 38 30 30 30 30 34 31 30 39 30 30 30 30 66 62 30 39 30 30 30 30 64 39 30 64 30 30 30 30 33 65 31 33 30 30 30 30 34 64 31 34 30 30 30 30 30 30 31 35 30 30 30 30 62 61 31 35 30 30 30 30 63 39 31 64 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000720400008b08000041090000fb090000d90d00003e1300004d14000000150000ba150000c91d0000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    42192.168.2.54980931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC610OUTGET /rsrc.php/v3ivlb4/yn/l/en_US/5ZMgj96iLR9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: Dfm2qCrU8csOIVQGMg7+2Q==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 20:45:43 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 3HZJLJgxXEKq4Gq5nT9HpypcecXJSu6I5b+ozjMk1gpoUXG9Q4VcFqbA6MPY7Pw/C5h8j4nxM5LlFOSCy283yQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 477626
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16128INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 35 34 36 35 39 36 32 32 32 30 36 31 36 30 37 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChange
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 6e 20 6b 2e 6a 73 78 28 63 28 22 42 61 73 65 54 6f 61 73 74 2e 72 65 61 63 74 22 29 2c 7b 61 63 74 69 6f 6e 3a 62 21 3d 6e 75 6c 6c 3f 7b 6c 61 62 65 6c 3a 62 2e 6c 61 62 65 6c 2c 6c 61 62 65 6c 52 65 6e 64 65 72 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6b 2e 6a 73 78 28 63 28 22 54 65 74 72 61 54 65 78 74 2e 72 65 61 63 74 22 29 2c 7b 63 6f 6c 6f 72 3a 22 62 6c 75 65 4c 69 6e 6b 22 2c 6e 75 6d 62 65 72 4f 66 4c 69 6e 65 73 3a 31 2c 74 79 70 65 3a 22 62 6f 64 79 33 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 2c 6f 6e 50 72 65 73 73 3a 62 2e 6f 6e 50 72 65 73 73 2c 74 65 73 74 69 64 3a 62 2e 74 65 73 74 69 64 7d 3a 76 6f 69 64 20 30 2c 61 64 64 4f 6e 53 74 61 72 74 3a 66 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 6f 21 3d 3d 21 30 26
                                                                                                                                                                                                                                    Data Ascii: n k.jsx(c("BaseToast.react"),{action:b!=null?{label:b.label,labelRenderer:function(a){return k.jsx(c("TetraText.react"),{color:"blueLink",numberOfLines:1,type:"body3",children:a})},onPress:b.onPress,testid:b.testid}:void 0,addOnStart:f,closeButton:o!==!0&
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 0a 5f 5f 64 28 22 48 61 73 74 65 52 65 73 70 6f 6e 73 65 46 61 6c 63 6f 45 76 65 6e 74 22 2c 5b 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 2c 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 63 28 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 29 28 22 31 38 32 33 39 32 36 22 29 3b 62 3d 64 28 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 29 2e 63 72 65 61 74 65 28 22 68 61 73 74 65 5f 72 65 73 70 6f 6e 73 65 22 2c 61 29 3b 65 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28
                                                                                                                                                                                                                                    Data Ascii: __d("HasteResponseFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1823926");b=d("FalcoLoggerInternal").create("haste_response",a);e=b;g["default"]=e}),98);__d(
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 72 72 6f 72 54 79 70 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 28 29 2e 76 61 6c 75 65 4f 66 28 29 2c 66 3d 5b 5d 2c 67 3d 5b 5d 2c 6a 3d 6e 65 77 28 69 7c 7c 28 69 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 64 28 22 4a 53 53 63 68 65 64 75 6c 65 72 22 29 29 29 2e 73 63 68 65 64 75 6c 65 4c 6f 67 67 69 6e 67 50 72 69 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 3d 66 2e 63 6f 6e 63 61 74 28 73 28 29 29 7d 63 61 74 63 68 28 61 29 7b 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 64 6f 6d 73 63 61 6e 6e 65 72 22 29 2e 63 61 74 63 68 69 6e 67 28 61 29 2e 6d 75 73 74 66 69 78 28 22 43 68 65 63 6b 20 53 63 72 69 70
                                                                                                                                                                                                                                    Data Ascii: rrorType)})}function x(a){var e=new Date().valueOf(),f=[],g=[],j=new(i||(i=b("Promise")))(function(a){(h||(h=d("JSScheduler"))).scheduleLoggingPriCallback(function(){try{f=f.concat(s())}catch(a){c("FBLogger")("domscanner").catching(a).mustfix("Check Scrip
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 72 6e 20 74 68 69 73 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 28 29 2e 69 73 45 71 75 61 6c 28 61 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 28 29 29 7d 3b 63 2e 61 64 64 56 61 6c 75 65 4f 72 45 72 72 6f 72 54 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5b 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 44 65 66 22 29 2e 42 44 5f 56 41 4c 55 45 5d 3d 74 68 69 73 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 28 29 2e 74 6f 4a 53 4f 4e 28 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 44 65 66 22 29 2e 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 44 65 66 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 48 65 61 72 74 62 65 61 74 4f 62 6a 65 63 74 22
                                                                                                                                                                                                                                    Data Ascii: rn this.getSignalValue().isEqual(a.getSignalValue())};c.addValueOrErrorToJSON=function(a){a[d("SignalValueTypeDef").BD_VALUE]=this.getSignalValue().toJSON()};return b}(d("SignalValueTypeDef").SignalValueTypeDef);g["default"]=a}),98);__d("HeartbeatObject"
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14884INData Raw: 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 62 69 6f 6d 65 74 72 69 63 20 73 69 67 6e 61 6c 73 22 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 63 28 22 42 44 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 29 3b 67 2e 42 49 4f 4d 45 54 52 49 43 5f 53 49 47 4e 41 4c 5f 43 4f 4c 4c 45 43 54 45 44 5f 45 56 45 4e 54 5f 4e 41 4d 45 3d 61 3b 67 2e 42 44 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 4b 65 79 44 6f 77 6e 55 70 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                    Data Ascii: nalCollection should not be called on biometric signals")};return b}(c("BDSignalCollectorBase"));g.BIOMETRIC_SIGNAL_COLLECTED_EVENT_NAME=a;g.BDBiometricSignalCollectorBase=b}),98);__d("KeyDownUpObject",[],(function(a,b,c,d,e,f){"use strict";a=function(){
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 54 79 70 65 29 7c 7c 74 68 69 73 7d 76 61 72 20 64 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 64 2e 65 78 65 63 75 74 65 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 28 63 28 22 4e 75 6d 62 65 72 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 3f 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3a 30 29 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 72 65 74 75 72 6e 20 61 7d 28 63 28 22 42 44 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 29 2c 69 3d 6e 75 6c 6c 2c 6a 3d 7b 73 69 67 6e 61 6c 54 79 70
                                                                                                                                                                                                                                    Data Ascii: Type)||this}var d=a.prototype;d.executeSignalCollection=function(){var a=new(c("NumberSignalValueType"))(Date.now(),this.getContext(),window.history?window.history.length:0);return{valueOrError:a}};return a}(c("BDSignalCollectorBase")),i=null,j={signalTyp
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 42 61 73 65 22 29 2e 42 49 4f 4d 45 54 52 49 43 5f 53 49 47 4e 41 4c 5f 43 4f 4c 4c 45 43 54 45 44 5f 45 56 45 4e 54 5f 4e 41 4d 45 2c 74 68 69 73 2e 24 36 29 3b 74 68 69 73 2e 24 31 3d 21 30 7d 3b 65 2e 24 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 67 65 74 42 75 66 66 65 72 43 6f 6e 66 69 67 28 29 3d 3d 6e 75 6c 6c 26 26 64 28 22 42 44 53 69 67 6e 61 6c 42 75 66 66 65 72 22 29 2e 69 6e 69 74 69 61 6c 69 7a 65 28 62 2e 73 69 67 6e 61 6c 54 79 70 65 2c 74 68 69 73 2e 67 65 74 43 69 72 63 75 6c 61 72 42 75 66 66 65 72 53 69 7a 65 28 62 29 2c 62 2e 73 69 67 6e 61 6c 46 6c 61 67 73 29 2c 61 2e 76 61 6c 75 65 4f 72 45 72 72 6f 72 26 26 21 74 68 69 73 2e 69 73 45 71 75 61 6c 54 6f 4c 61 73 74 43 6f 6c 6c 65 63 74 65 64 53 69 67 6e 61 6c 28 61 2e 76
                                                                                                                                                                                                                                    Data Ascii: Base").BIOMETRIC_SIGNAL_COLLECTED_EVENT_NAME,this.$6);this.$1=!0};e.$4=function(a,b){b.getBufferConfig()==null&&d("BDSignalBuffer").initialize(b.signalType,this.getCircularBufferSize(b),b.signalFlags),a.valueOrError&&!this.isEqualToLastCollectedSignal(a.v
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14884INData Raw: 20 61 28 29 7b 7d 76 61 72 20 64 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 64 2e 70 61 74 63 68 52 65 71 75 65 73 74 48 65 61 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 7b 7d 2c 65 3d 63 28 22 52 54 49 53 75 62 73 63 72 69 70 74 69 6f 6e 4d 61 6e 61 67 65 72 43 6f 6e 66 69 67 22 29 2e 62 6c 61 64 65 72 75 6e 6e 65 72 5f 77 77 77 5f 73 61 6e 64 62 6f 78 2c 66 3d 63 28 22 52 54 49 53 75 62 73 63 72 69 70 74 69 6f 6e 4d 61 6e 61 67 65 72 43 6f 6e 66 69 67 22 29 2e 69 73 5f 69 6e 74 65 72 6e 3b 69 66 28 21 28 68 7c 7c 28 68 3d 63 28 22 69 73 45 6d 70 74 79 22 29 29 29 28 63 28 22 57 65 62 44 72 69 76 65 72 43 6f 6e 66 69 67 22 29 2e 61 75 78 69 6c 69 61 72 79 53 65 72 76 69 63 65 49 6e 66 6f 29 29 7b 76 61 72 20 67 3b 67 3d 28 67 3d 63
                                                                                                                                                                                                                                    Data Ascii: a(){}var d=a.prototype;d.patchRequestHeaders=function(a){var d={},e=c("RTISubscriptionManagerConfig").bladerunner_www_sandbox,f=c("RTISubscriptionManagerConfig").is_intern;if(!(h||(h=c("isEmpty")))(c("WebDriverConfig").auxiliaryServiceInfo)){var g;g=(g=c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    43192.168.2.54980731.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC826OUTGET /v/t15.5256-10/436383280_974768887574738_6408920047265040251_n.jpg?stp=dst-jpg_s480x480&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=LxPoVLYrFVgAb57gNAq&_nc_ht=scontent-atl3-2.xx&oh=00_AfD8kzs1EjgJMra_KqoZedDZMMjqPcmFOlA0vOPAnDe0gQ&oe=662541A3 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 12:38:50 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3726324143
                                                                                                                                                                                                                                    thrift_fmhk: GBDHxF0KHgE5JOsItegso4TCFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1832497601
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 21011
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC15117INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 37 30 30 62 30 30 30 30 36 30 31 39 30 30 30 30 63 61 31 61 30 30 30 30 66 36 31 62 30 30 30 30 30 36 32 36 30 30 30 30 38 66 33 34 30 30 30 30 64 63 33 36 30 30 30 30 62 35 33 38 30 30 30 30 38 64 33 61 30 30 30 30 31 33 35 32 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000700b000060190000ca1a0000f61b0000062600008f340000dc360000b53800008d3a000013520000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC5893INData Raw: 59 fb be 90 58 27 d5 94 25 a1 de a1 04 2e 8a b4 a1 74 b8 c7 33 2c 5a 8b b4 0a b3 c4 c7 7e 46 08 d2 44 b4 52 3d dc d7 b8 09 ba 95 ab 48 c7 56 14 7a fa 42 a1 26 39 80 15 8d 2d 87 a4 c6 ff 00 8d a0 6d 58 e7 98 5f 6a da b5 06 b2 5c 51 99 6e 7d 2e 6e 80 55 c4 dc 2a 80 6d 56 65 11 85 07 bd 15 ee 00 ad 5d 8b 48 f8 a6 89 a2 36 c4 b4 2f 7a 80 00 04 6c 16 01 97 d0 80 a0 cd 7a eb 15 17 ee 72 b5 16 dd 51 b3 6d d6 a5 e3 46 8a 28 65 79 ba af 72 df 6c 1e f7 a6 f4 af 72 ba 44 f2 ad c4 56 4f 1a 80 ce 6e a3 50 0f 3a ac b2 c4 00 ee cd 88 69 cd 4b c8 9a ac 13 fa be c7 d0 d7 c4 22 37 93 10 99 93 b7 1e 1a a8 2a 85 b5 61 17 5b dc 57 be af 70 1b 25 eb 0e cf 06 8a 2d 0b b5 4a 1e d8 57 77 e4 48 00 a7 c4 42 72 8d 02 9f b5 29 c8 8c f9 a0 2a cc 21 59 a7 b9 5f 66 ea 1d 98 bb f5 5a fb
                                                                                                                                                                                                                                    Data Ascii: YX'%.t3,Z~FDR=HVzB&9-mX_j\Qn}.nU*mVe]H6/zlzrQmF(eyrlrDVOnP:iK"7*a[Wp%-JWwHBr)*!Y_fZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    44192.168.2.54980331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC611OUTGET /rsrc.php/v3/yz/r/j2FCaS7qLP6.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: SZ3X2Rh51Uw/OeGmV87fQA==
                                                                                                                                                                                                                                    Expires: Sun, 13 Apr 2025 17:41:14 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: vGoI2Hm7tSR4ezaGuCtQWyCrIyiQMvYYrNYEcKIA5jevQMU7y7EF5ZA4n7JT3ix0eUVBx3qyP37tk/Q1pRk46Q==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 2694
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC2693INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 01 aa 08 03 00 00 00 d3 22 ff b0 00 00 01 80 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR"PLTEGpL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    45192.168.2.54981231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC599OUTGET /rsrc.php/v3/yl/r/2evWZR-aKe9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: K04StqjAV8MEiHxkHL7ZWQ==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 08:02:08 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: klX/IR7s2c9rzxp8UbbI+iLY8Kb7rSZSM2ghQtosrH5bbmdLnd+WDnRjXzvzWG6345DXUYkQRNOQYz6EQTlDSw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 2173
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC2172INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 51 65 32 4a 73 45 78 70 6f 73 75 72 65 46 61 6c 63 6f 45 76 65 6e 74 22 2c 5b 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 2c 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 63 28 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 29 28 22 31 38 33 37 35 35 39 22 29 3b 62 3d 64 28 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 29 2e 63 72 65 61 74 65 28 22 71 65 32 5f 6a 73 5f 65 78 70 6f 73 75 72 65 22 2c 61 29 3b 65 3d 62 3b 67 5b 22 64 65 66 61 75
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("Qe2JsExposureFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1837559");b=d("FalcoLoggerInternal").create("qe2_js_exposure",a);e=b;g["defau


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    46192.168.2.54981131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC610OUTGET /rsrc.php/v3ieKI4/y-/l/en_US/Sl65Za2TW0y.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: DQ11pP6bAksqaE/jFbMcHw==
                                                                                                                                                                                                                                    Expires: Wed, 16 Apr 2025 18:50:48 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: uhlehBYgZFqnpzug+MOdY7CHv1GdGdmxI7A5ORFrx77htVdHMiyaC18S62YGypeZ8rk2L4p8FzJxTFKzp2dwQQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 18248
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16103INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 6f 63 75 73 47 72 6f 75 70 46 69 72 73 74 4c 65 74 74 65 72 4e 61 76 69 67 61 74 69 6f 6e 22 2c 5b 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 62 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 76 61 72 20 69 3d 62 2e 75 73 65 45 66 66 65 63 74 2c 6a 3d 62 2e 75 73 65 53 74 61 74 65 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 6c 69 63 65 28 30 2c 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 6a 28
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometFocusGroupFirstLetterNavigation",["isStringNullOrEmpty","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useEffect,j=b.useState,k=function(a){return a.slice(0,1).toLowerCase()};function a(a){var b=j(
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC2144INData Raw: 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 61 63 74 69 76 65 2d 74 61 62 22 3a 72 65 74 75 72 6e 22 70 72 69 6d 61 72 79 41 63 63 65 6e 74 22 3b 63 61 73 65 22 69 6e 61 63 74 69 76 65 2d 74 61 62 22 3a 72 65 74 75 72 6e 22 73 65 63 6f 6e 64 61 72 79 22 3b 63 61 73 65 22 6e 6f 6e 65 22 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3b 63 61 73 65 22 6d 64 73 2d 61 63 63 65 6e 74 22 3a 63 61 73 65 22 6d 64 73 2d 64 65 73 74 72 75 63 74 69 76 65 22 3a 63 61 73 65 22 6d 64 73 2d 69 6e 61 63 74 69 76 65 22 3a 63 61 73 65 22 6d 64 73 2d 6e 75 78 22 3a 63 61 73 65 22 6d 64 73 2d 73 65 6c 65 63 74 65 64 22 3a 72 65 74 75 72 6e 20 67 5b 61 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 61 7d 7d 66 2e 4d 44 53 46 61 6c 6c 62 61 63 6b 54 79 70 65 73 3d
                                                                                                                                                                                                                                    Data Ascii: (a){switch(a){case"active-tab":return"primaryAccent";case"inactive-tab":return"secondary";case"none":return void 0;case"mds-accent":case"mds-destructive":case"mds-inactive":case"mds-nux":case"mds-selected":return g[a];default:return a}}f.MDSFallbackTypes=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    47192.168.2.54981031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC599OUTGET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: ogpXKXKWIQrlXCYwZDb85Q==
                                                                                                                                                                                                                                    Expires: Mon, 07 Apr 2025 22:06:52 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: d0kLXV9cAohH4gOnGofo2kwKmsvnUpNl9E/XR1/iu5gtTvJQuPm/1A6fBeSlHNqa3aDfcXCc9t7s5TjwaFJWjw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 43237
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16139INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 69 67 6e 75 6d 62 65 72 2d 6a 73 2d 39 2e 30 2e 31 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 2c 68 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 2f 5e 2d 3f 28 3f 3a 5c 64 2b 28 3f 3a 5c 2e 5c 64 2a 29 3f 7c 5c 2e 5c 64 2b 29 28 3f 3a 65 5b 2b 2d 5d 3f 5c 64 2b 29 3f 24
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 3a 6a 2c 6c 3d 6b 2e 6c 65 6e 67 74 68 3b 68 26 26 28 65 3d 67 2c 67 3d 68 2c 68 3d 65 2c 6c 2d 3d 65 29 3b 69 66 28 67 3e 30 26 26 6c 3e 30 29 7b 65 3d 6c 25 67 7c 7c 67 3b 6a 3d 6b 2e 73 75 62 73 74 72 28 30 2c 65 29 3b 66 6f 72 28 3b 65 3c 6c 3b 65 2b 3d 67 29 6a 2b 3d 69 2b 6b 2e 73 75 62 73 74 72 28 65 2c 67 29 3b 68 3e 30 26 26 28 6a 2b 3d 69 2b 6b 2e 73 6c 69 63 65 28 65 29 29 3b 64 26 26 28 6a 3d 22 2d 22 2b 6a 29 7d 62 3d 63 3f 6a 2b 28 61 2e 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 7c 7c 22 22 29 2b 28 28 68 3d 2b 61 2e 66 72 61 63 74 69 6f 6e 47 72 6f 75 70 53 69 7a 65 29 3f 63 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 64 7b 22 2b 68 2b 22 7d 5c 5c 42 22 2c 22 67 22 29 2c 22 24 26 22 2b 28 61 2e 66 72 61 63 74
                                                                                                                                                                                                                                    Data Ascii: :j,l=k.length;h&&(e=g,g=h,h=e,l-=e);if(g>0&&l>0){e=l%g||g;j=k.substr(0,e);for(;e<l;e+=g)j+=i+k.substr(e,g);h>0&&(j+=i+k.slice(e));d&&(j="-"+j)}b=c?j+(a.decimalSeparator||"")+((h=+a.fractionGroupSize)?c.replace(new RegExp("\\d{"+h+"}\\B","g"),"$&"+(a.fract
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC10713INData Raw: 31 31 31 2c 32 32 37 33 31 33 34 38 34 32 2c 33 32 38 31 39 31 31 30 37 39 2c 34 30 38 30 39 36 32 38 34 36 2c 31 37 32 34 35 30 36 32 35 2c 32 35 36 39 39 39 34 31 30 30 2c 39 38 30 33 38 31 33 35 35 2c 34 31 30 39 39 35 38 34 35 35 2c 32 38 31 39 38 30 38 33 35 32 2c 32 37 31 36 35 38 39 35 36 30 2c 32 35 36 38 37 34 31 31 39 36 2c 33 36 38 31 34 34 36 36 36 39 2c 33 33 32 39 39 37 31 34 37 32 2c 31 38 33 35 34 37 38 30 37 31 2c 36 36 30 39 38 34 38 39 31 2c 33 37 30 34 36 37 38 34 30 34 2c 34 30 34 35 39 39 39 35 35 39 2c 33 34 32 32 36 31 37 35 30 37 2c 33 30 34 30 34 31 35 36 33 34 2c 31 37 36 32 36 35 31 34 30 33 2c 31 37 31 39 33 37 37 39 31 35 2c 33 34 37 30 34 39 31 30 33 36 2c 32 36 39 33 39 31 30 32 38 33 2c 33 36 34 32 30 35 36 33 35 35 2c 33
                                                                                                                                                                                                                                    Data Ascii: 111,2273134842,3281911079,4080962846,172450625,2569994100,980381355,4109958455,2819808352,2716589560,2568741196,3681446669,3329971472,1835478071,660984891,3704678404,4045999559,3422617507,3040415634,1762651403,1719377915,3470491036,2693910283,3642056355,3


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    48192.168.2.54981531.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC632OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                                    Expires: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:09 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 79
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    49192.168.2.54981631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC611OUTGET /rsrc.php/v3/yO/r/q8Uic1K195T.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: wVbBB65zXF84EyICNeDRHg==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 08:11:02 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: NLwy/k9U86jf8tE2aXaljZ4gLkYp5pW+q8V4vsB1gwABH5yrc6FYfn3BJSZyQGbHO7ZA8iwpFSbSyBiKOqd5KA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 804
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC803INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 40 08 03 00 00 00 d8 b6 2c 6e 00 00 00 f6 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@,nPLTEGpL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    50192.168.2.54981731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC368OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=0bpFNVETcNN963ETd..BmH3vq..AAA.0.0.BmH3vq.AWX3mvzh7no; expires=Tue, 16-Jul-2024 07:36:10 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC2549INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4a 54 48 4d 64 66 6a 71 50 56 6d 2d 55 42 4d 4b 6c 6c 34 6a 62 6c 55 4d 4f 59 6c 47 52 4e 6d 48 4c 79 41 42 52 6a 71 4f 47 4a 46 52 33 51 66 71 48 34 71 57 4e 66 73 47 71 33 51 77 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 56 78 71 6b 66 70 6b 63 67 6b 43 67 77 53 46 47 54 43 73 33 57 61 78 5a 52 74 4d 62 44 45 4c 78 76 46 44 6e 56 36 63 6e 64 51 72 77 53 7a 5a 50 31 61 56 38 5f 4b 33 43 4b 76 4f 4e 6f 78 5f 31 46 74 35 32 4b 4f 4e 4b 4b 64 75 70 48 78 5f 43 68 50 76 53 46 76 77 63 5a 55 58 75 46 4a 35 70 6e 7a 4b 4b 41 42 79 57 59 6c 63 50 63 22 3b 20 65 5f 66 62 5f 76 69
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcJTHMdfjqPVm-UBMKll4jblUMOYlGRNmHLyABRjqOGJFR3QfqH4qWNfsGq3Qw"; e_clientaddr="AcIVxqkfpkcgkCgwSFGTCs3WaxZRtMbDELxvFDnV6cndQrwSzZP1aV8_K3CKvONox_1Ft52KONKKdupHx_ChPvSFvwcZUXuFJ5pnzKKAByWYlcPc"; e_fb_vi
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC166INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 34 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 36 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 31 30 38 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1277, tbw=3406, tp=-1, tpl=-1, uplat=108, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1334INData Raw: 37 37 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4c 63 5a 56 34 77 37 65 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: 7751<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="LcZV4w7e">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22
                                                                                                                                                                                                                                    Data Ascii: reen and (max-width: 640px)" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                    Data Ascii: 20935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936":{"result":false,"hash":null}
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 53 55 6e 49 35 68 74 51 72 4a 79
                                                                                                                                                                                                                                    Data Ascii: ,{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"SUnI5htQrJy
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e
                                                                                                                                                                                                                                    Data Ascii: {"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"t":31536000,"s":"None"},"locale":{"t":604800,"s":"N
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 70 6f 73 65 5f 62 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b 22 2c 22 5f 5f 73 70 69 6e 5f 74 22 3a 31 37 31 33 33 33 39 33 37 30 2c 22 76 69 70 22 3a 22 33 31 2e 31 33 2e 38 38 2e 33 35 22 7d 2c 33 31 37 5d 2c 5b 22 53 70 72 69 6e 6b 6c 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 70 61 72 61 6d 5f 6e 61 6d 65 22 3a 22 6a 61 7a 6f 65 73 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 68 6f 75 6c 64 5f 72 61 6e 64 6f 6d 69 7a 65 22 3a 66 61 6c 73 65 7d 2c 32 31 31 31 5d 2c 5b 22
                                                                                                                                                                                                                                    Data Ascii: nv":0,"wbloks_env":false,"ef_page":null,"compose_bootloads":false,"spin":4,"__spin_r":1012839731,"__spin_b":"trunk","__spin_t":1713339370,"vip":"31.13.88.35"},317],["SprinkleConfig",[],{"param_name":"jazoest","version":2,"should_randomize":false},2111],["


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    51192.168.2.54981831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:09 UTC826OUTGET /v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 Apr 2024 00:24:22 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1617719595
                                                                                                                                                                                                                                    thrift_fmhk: GBA5KKNJs8nYq7UlRBDFKf9+FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2526962098
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 80710
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 33 35 32 32 30 30 30 30 37 33 35 34 30 30 30 30 30 37 36 30 30 30 30 30 36 61 36 36 30 30 30 30 34 32 38 33 30 30 30 30 37 36 62 65 30 30 30 30 61 66 63 34 30 30 30 30 63 64 63 66 30 30 30 30 36 65 64 38 30 30 30 30 34 36 33 62 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a710100003522000073540000076000006a6600004283000076be0000afc40000cdcf00006ed80000463b0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: ab b7 32 a7 67 d0 3c ab a5 71 ea fe 68 fb c4 72 59 9d 64 5d f2 34 fa 1e a2 7e 69 3f 5d d3 67 89 9d ed b6 cb f2 4d fe f1 4a e5 ca de 42 c4 e3 fd 0b 81 5a 67 8f 68 aa e5 3a 4b 1f 37 d7 63 f5 0f 3c de d6 db dc 70 5e 81 8f d1 25 29 2c c6 69 b6 69 00 58 63 06 8d 3e 23 6f 2c 3b a1 78 d2 99 d0 53 91 01 e8 57 98 22 7b 72 e5 33 dd 77 54 79 e0 68 ef 39 3c 5a 99 0d 21 4b 5a c2 a3 09 56 05 fa 95 96 33 e4 0e 47 40 dc f2 24 29 a9 df 3a 9b 98 aa 55 74 3b 41 e7 17 fa d6 e0 bc 78 8f 6d 25 cf 95 f7 7b 50 14 6d 48 51 92 43 49 20 49 20 49 20 49 20 49 20 a7 cc bd 1b cd a6 f2 2b 95 0e c8 d9 e7 b4 50 0f 55 c3 6b 13 d7 75 dc 79 44 d9 6e 01 0d 6b d3 92 2a ae 82 7c 95 21 d9 8b c8 30 fa 80 71 69 54 7d 21 d1 41 71 cd 19 9a e3 e4 b5 ad 0a 07 88 5d 5c 65 2e 2e ee 36 8c d0 e1 36 74 e4
                                                                                                                                                                                                                                    Data Ascii: 2g<qhrYd]4~i?]gMJBZgh:K7c<p^%),iiXc>#o,;xSW"{r3wTyh9<Z!KZV3G@$):Ut;Axm%{PmHQCI I I I I +PUkuyDnk*|!0qiT}!Aq]\e..66t
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: e6 ba 89 d9 fa a7 f4 a3 54 40 80 cd fd 9b ed a8 ab b8 7e 54 6c d7 9a d5 17 cf b0 b3 31 76 ec b0 1d 13 ed 61 6a 30 14 2b cb 91 e9 60 f3 d6 f0 ae a6 6b 8d 9c e2 7b ac b5 b9 32 fc 45 69 f1 32 2b e6 b8 f6 2e ed b0 8c 8e 7e aa 58 74 fc 84 e5 37 29 48 5a 16 9b 86 39 96 18 bd 80 9a 87 ba f9 6b 6a 29 f6 08 7c fd 89 5f 25 4d e8 d5 ee b1 35 f6 a8 9a 0b 2a 5f 07 4a 10 6d ca c7 1a 3f 60 83 dc 95 90 63 54 37 b3 59 39 05 81 7a de 32 01 0a 68 df 39 13 2a fc 44 1f 02 7f 73 65 63 63 0b 88 a1 b8 d6 cd 53 39 d9 dc 06 72 95 b7 2e db ec 58 c3 2c f9 5e c0 cd c3 0f 61 5b 69 1b 9a d7 5f 16 c8 fc a0 9a 9a 84 4d 6a 50 09 ec d1 d3 65 d7 89 ec bf 2a 27 8e 72 e9 58 1a 73 a5 00 b3 32 f1 33 7d e9 6d 1b 47 95 b0 88 19 6c 56 c6 30 86 07 d4 d4 4b 36 ae fb 49 51 83 e4 18 66 f5 07 c2 7b a7
                                                                                                                                                                                                                                    Data Ascii: T@~Tl1vaj0+`k{2Ei2+.~Xt7)HZ9kj)|_%M5*_Jm?`cT7Y9z2h9*DseccS9r.X,^a[i_MjPe*'rXs23}mGlV0K6IQf{
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 62 96 7c 09 66 18 34 38 12 c9 98 4b 4c 71 8f 55 90 c4 4b 48 c8 ae 6e e9 52 b8 0e c1 ed 31 cf 28 90 a6 8a 42 16 5f 84 15 15 90 f0 61 82 1c 1f 15 e8 88 e3 eb b5 1b d8 f7 20 5c 28 9f 05 ae 8c b1 4f 01 98 05 3f 70 90 a5 a1 6b b9 89 f8 49 0c 89 b6 3d 46 33 64 d1 e1 c8 c3 50 57 6e 7e 44 3a fc 8b b9 51 71 d0 56 de 47 81 f5 02 93 63 ec 2b 37 d2 72 22 3b 40 db 78 98 f9 f2 6d 05 e5 30 38 28 f6 98 1a d8 32 83 7c 20 d1 91 e8 e9 1f 33 d9 9c 0c f1 a2 60 7b 35 c0 b1 e7 71 9b 26 20 ad 2f 69 b8 6b 44 1d a0 fe db 18 0f 24 71 e6 1c 18 68 17 9c 21 c0 95 70 4f 95 44 99 c5 e9 d3 40 2e 4c ce 59 1d d1 4d d4 26 a5 45 46 af 70 b6 c6 db d8 bb 8c d6 b6 26 0e 63 e4 0e ad 8f 98 60 51 91 15 b0 ee 70 3a 09 da a6 26 86 4c 36 46 de 44 d9 b1 4f 68 31 b9 1f 23 14 49 94 d8 d2 1b e6 0d 49 3b
                                                                                                                                                                                                                                    Data Ascii: b|f48KLqUKHnR1(B_a \(O?pkI=F3dPWn~D:QqVGc+7r";@xm08(2| 3`{5q& /ikD$qh!pOD@.LYM&EFp&c`Qp:&L6FDOh1#II;
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14935INData Raw: 01 62 42 fa 44 de e6 e9 b3 48 65 2f 6d 8b a8 57 d5 66 ec 24 86 ec 55 0e 9d df ac ce d6 bc f7 53 b2 6f 6c ef 6b bc 4b b0 42 1e be 48 6a 43 6f d6 72 e1 35 ff 00 65 78 cb 3a cb dd f6 07 6e 8d 83 5a 40 75 bb 7b 22 d3 e4 8d b6 47 a9 c5 dd d8 12 2f 57 63 96 cf 76 2c c1 b7 4f 21 be c4 78 44 3b b0 26 18 19 1f b6 3f ed d0 fd 2d c7 65 5d 69 18 94 64 d0 61 f0 4f 24 29 b6 d8 8f 08 dd a8 2c 3a ea dd fb 47 6d 60 98 4f 6d 91 fb a1 30 a4 4b 65 c0 7b 2b 72 8e c7 e7 0a b6 27 38 eb cd b9 1f 6d fc 37 f0 c8 ee d7 1b 2b 23 16 06 d9 bb 62 3a 18 6c d1 ea 6b dc e7 a8 13 a9 96 b6 76 eb 6e 14 f2 5b 12 9c 56 de bf 1c b5 fa 86 b5 f6 cf ee c7 c9 9d 2d be e5 90 ea 47 c2 f1 eb 81 e9 dc 71 0c db 03 f3 e9 7c 9b a4 fe 9c 03 85 f6 0b d8 28 cf d4 f1 6c 45 dc c3 2d f6 4e 3a 43 b0 b4 47 a4 a6
                                                                                                                                                                                                                                    Data Ascii: bBDHe/mWf$USolkKBHjCor5ex:nZ@u{"G/Wcv,O!xD;&?-e]idaO$),:Gm`Om0Ke{+r'8m7+#b:lkvn[V-Gq|(lE-N:CG
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 90 e6 2d 8d d8 5f 51 ca 63 48 43 33 f0 04 d2 a3 a4 18 0b 87 11 12 6b cc 06 2c bd 7b 88 b5 35 2a 0a 62 3d 9f a2 80 31 67 57 b9 78 01 65 bd 33 a9 98 ed 18 d1 e0 e5 29 0a 62 a5 74 91 92 9a ee 55 82 8e 4d 4c 23 47 80 89 ae 3d 19 25 32 19 22 8f 95 8f a9 48 d7 3d 8f f7 00 34 e2 b1 2a b2 ee e2 20 6b 48 34 16 c2 e6 c9 2c 0a 95 46 48 5c 4a 59 7c 0c 64 03 00 fb 8d be 41 67 15 93 98 b4 06 8a c3 05 cb 4b 8a b2 1a a5 56 d7 b8 ac 0a f5 12 b4 07 0d 6a 5d 14 aa 12 fc 16 ff 00 bc c1 47 5b 14 c7 18 da a6 50 da d1 18 09 75 63 0c 2e 17 12 aa 75 30 4c b0 67 c3 fe fc 54 b1 b0 cd 77 1a b5 c4 07 2e 1a b6 11 e7 42 5a de 95 f5 08 55 a1 88 ef b8 77 e2 27 09 49 70 d0 96 39 dc d3 56 5a 54 a5 a6 c9 b4 3e 0e e1 d8 b5 d6 65 97 39 8a 38 db 7e 25 c8 bd 5c ac c7 22 1a 4a 99 11 a6 e5 86 58
                                                                                                                                                                                                                                    Data Ascii: -_QcHC3k,{5*b=1gWxe3)btUML#G=%2"H=4* kH4,FH\JY|dAgKVj]G[Puc.u0LgTw.BZUw'Ip9VZT>e98~%\"JX
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC13674INData Raw: 5a a8 10 72 a3 11 c5 c9 98 c8 da 52 59 b3 cc 51 3c b5 15 6f 52 e7 e6 40 56 e6 d0 8b 6b 62 5b cc 6a 00 76 3b f3 1e 66 91 dc 37 2c d5 0a ff 00 67 2f 1d c5 1f b0 0d 3f f2 15 fd 92 d7 15 0c ab 5a 86 85 99 75 e0 8a 64 9a b8 b1 81 91 23 6e 46 cb bd 9c c6 c8 1d 8b ec 74 96 27 a4 b6 fd 11 66 2e fc bd ca b0 08 4a e0 4b 14 78 35 0e 2c f4 b1 5f f0 8d e9 aa be 11 b2 2a db ba 61 e9 36 48 00 02 e3 7a f1 af 5e 37 f8 30 76 7e 1a 7f 07 f2 5d 23 61 30 e3 52 5a c4 2b 98 76 03 03 67 d8 e9 f1 1b a9 c8 39 7a 4e 21 d9 5c 75 2c 62 d9 15 86 65 0e 40 e9 02 01 75 95 d6 a5 22 4c 5b d3 f6 8c f1 51 58 4f c8 ce 01 b7 b8 6d 56 62 99 c1 58 57 99 cc e8 19 77 37 29 80 a9 4c 5b 82 f9 e7 c4 1a 1c 1a 85 a0 25 75 ab ce 79 60 b5 8b 21 58 2a b5 73 4e 29 1d 3e 99 b4 ab 0f 98 a8 03 d5 a9 8a 34 8d
                                                                                                                                                                                                                                    Data Ascii: ZrRYQ<oR@Vkb[jv;f7,g/?Zud#nFt'f.JKx5,_*a6Hz^70v~]#a0RZ+vg9zN!\u,be@u"L[QXOmVbXWw7)L[%uy`!X*sN)>4


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    52192.168.2.54981931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC591OUTGET /v/t51.29350-10/438485118_362269812852284_3998063436689214203_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=8QZ7IBO7JbcAb4sXOZp&_nc_ht=scontent-atl3-2.xx&oh=00_AfB9XAaa90K2wF3_SXZwQtP2DKR3_VkcAZCmomowwG0IMw&oe=66254558 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 20:36:40 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2144490043
                                                                                                                                                                                                                                    thrift_fmhk: GBAUxOfQv/olbFdcMSBtExWCFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=929543921
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 51023
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC15143INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 65 35 31 65 30 30 30 30 65 62 33 61 30 30 30 30 66 65 34 31 30 30 30 30 34 61 34 36 30 30 30 30 65 35 35 35 30 30 30 30 34 31 37 36 30 30 30 30 39 33 37 63 30 30 30 30 30 34 38 34 30 30 30 30 65 66 38 39 30 30 30 30 34 66 63 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a71010000e51e0000eb3a0000fe4100004a460000e555000041760000937c000004840000ef8900004fc70000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 8b 76 30 ab 5c f9 2a 56 f4 dd 88 d6 8b ec 52 4f ad 96 2d b5 7f 82 db 31 2b d8 60 bf 73 10 f9 b5 86 e1 6b 11 83 ee 2c a3 7e 9f f9 2d e1 a9 1d 4a c6 1f db 56 c5 5a 6e 5c a2 58 79 be 48 46 54 e2 c8 4e 51 8b 21 56 a5 ae 46 b7 17 64 6a 29 75 fe 37 e0 a9 49 aa 9a 91 39 fc 11 ac d2 b0 ab 17 a7 2e cb 45 ab 22 74 de 9b 21 53 9a 46 1e fa 39 f2 5f 73 f0 56 9e 94 5f 82 31 2d f4 59 0a 94 be 19 1e b7 56 d5 6f 69 19 c9 2e 45 5c 55 50 9d f6 54 92 97 1e 6a f2 bf 04 aa 59 d8 d4 ac 37 63 55 c8 57 70 7c 91 9a 92 e3 7e 94 cf 49 0e 85 c8 47 4a ce 45 2e 6a 3b 9e b3 44 27 ab c7 29 59 15 1d e5 72 7c b1 48 ed 11 95 89 22 8d 47 4d 8b c9 62 94 6d 39 23 44 be 05 29 2e 8f 56 dd 91 96 a5 e1 aa cf 92 4b 9d 8a 59 61 e7 c5 b6 5b c2 fd b5 2e 7b d1 ad 9a 54 c8 47 4e db 66 c7 2b e5 6f b1 44
                                                                                                                                                                                                                                    Data Ascii: v0\*VRO-1+`sk,~-JVZn\XyHFTNQ!VFdj)u7I9.E"t!SF9_sV_1-YVoi.E\UPTjY7cUWp|~IGJE.j;D')Yr|H"GMbm9#D).VKYa[.{TGNf+oD
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: c9 08 e5 eb ca f1 72 31 56 e7 aa 39 48 fe 46 f5 aa 52 54 b1 d3 d9 fd 90 b4 72 5b 12 f9 c0 34 cf 27 6c 76 3c 33 95 e3 59 dd 5f 3f 87 0a 9d 53 98 c9 44 7e 31 3c fe 7c d2 62 f9 b0 42 04 f2 09 f9 b2 61 77 c8 be 08 ff 00 01 10 28 70 3a 4b 7e fc f3 56 ac 41 10 23 83 6c 16 54 b4 ab af e6 bd d3 4a 2b 8b b5 14 16 08 85 5d 22 f6 69 bb 92 19 89 f1 cd b0 24 ba 8f fe f9 c5 f8 1a 74 31 c3 06 6c 7b b2 02 2a c0 40 06 32 1f 64 46 7d 55 69 d8 d2 f7 f3 ce b0 e3 17 4d 0b 02 53 b4 60 51 5b 9c 6f d5 b5 80 45 d3 c8 e5 b2 19 67 32 ef 43 d7 06 ac 23 ea 6f ee 76 5d f9 ac c9 77 7f cc 21 de fe 72 f3 09 08 de 81 dd a1 5e b5 98 a8 c8 a3 ce 14 52 df f8 0f b7 1b b9 37 dc 87 05 bb 4e 0a 46 39 47 df 8c c9 d7 64 0c f3 51 c5 a2 0a 97 f0 7c ff 00 63 9f f3 d8 6c 5d 71 62 ff 00 93 36 f8 49 cd
                                                                                                                                                                                                                                    Data Ascii: r1V9HFRTr[4'lv<3Y_?SD~1<|bBaw(p:K~VA#lTJ+]"i$t1l{*@2dF}UiMS`Q[oEg2C#ov]w!r^R7NF9GdQ|cl]qb6I
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC3111INData Raw: ab 00 18 10 15 01 e8 2c 38 dd 99 38 9b 4b 79 8a d1 97 2f 1c 3c 17 e6 57 c2 28 95 ba 8b b2 e2 70 c5 96 3d f0 cf cb 4e 9f 43 b8 eb 97 53 46 3d c4 8e e7 51 df 04 0c 90 6a 1a ea 0c 4b bc c2 04 0e ee 58 51 9d 78 ad 45 99 3f 74 18 c3 aa b1 02 ae 70 ca 8f cc 20 81 5f 10 05 86 22 4d 44 1c d4 06 48 99 c7 e0 82 da c3 2f 0e a0 aa 43 e2 5b ae d6 64 d8 bc e6 0d b0 a5 51 29 59 a8 32 ad 43 8d 71 00 b6 85 1a 63 03 ae 75 22 f9 67 83 a4 b0 58 c2 33 3e ce 1d a7 73 b8 f7 17 db 63 a3 e9 78 ea 3a 9a 33 cc 48 ee 75 c9 0d 90 b0 e5 d6 20 e3 bc e3 b9 a4 4e a7 51 5f ab 15 b0 b2 70 8a dc 5d 90 61 09 8f 8e a2 9b ac 88 25 be f1 05 ae 2a 03 04 02 d7 eb 32 3d 31 ac 41 4e 84 96 a7 fb b9 4b b5 d6 25 21 92 c1 5a 20 f1 93 c5 c4 04 c9 62 03 6d d5 91 43 b4 65 56 86 4a d8 cb 21 e8 2a 97 da 0d
                                                                                                                                                                                                                                    Data Ascii: ,88Ky/<W(p=NCSF=QjKXQxE?tp _"MDH/C[dQ)Y2Cqcu"gX3>scx:3Hu NQ_p]a%*2=1ANK%!Z bmCeVJ!*


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    53192.168.2.54982031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC591OUTGET /v/t15.5256-10/436593290_1156553082040508_8022710537306875503_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=j2LlCbCRewwAb6bcqS-&_nc_ht=scontent-atl3-2.xx&oh=00_AfDYh_elc1M5evoYQGIBd8k6gA-95mxsdVDAhMHQQYFpQg&oe=662537C9 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 13:36:54 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1464411719
                                                                                                                                                                                                                                    thrift_fmhk: GBCsARZQaKp1411qoGqhqGTJFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=870300675
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 55679
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC15079INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 32 38 31 62 30 30 30 30 36 38 33 62 30 30 30 30 39 31 33 64 30 30 30 30 36 62 34 30 30 30 30 30 62 38 35 38 30 30 30 30 33 39 38 31 30 30 30 30 36 37 38 37 30 30 30 30 65 32 38 62 30 30 30 30 33 33 39 31 30 30 30 30 37 66 64 39 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000281b0000683b0000913d00006b400000b85800003981000067870000e28b0000339100007fd90000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 2a 36 e5 f1 0c 00 87 c1 39 52 67 1d d1 e6 92 6c a7 60 89 7b 3f af 23 94 f6 f6 89 8f 72 70 78 13 41 21 5d 4a 17 f4 82 e2 54 54 9f 6d 01 fe 95 4c 1d 42 19 4c 2f c8 91 ad 3e d9 85 fd 32 02 d7 2f 6c 21 8c 3b ce e4 9c 84 4a ca 88 e0 ee 28 84 72 13 1e 81 d8 e6 ac e2 ce ec ba c2 ff c4 00 23 11 00 02 02 02 03 00 03 01 01 01 01 00 00 00 00 00 00 01 02 11 10 12 20 30 40 03 21 31 50 13 41 80 ff da 00 08 01 03 01 01 3f 01 ff 00 ce f4 57 6a ee a2 b9 3c b3 63 63 63 63 62 cd 8d 8d 8b a3 64 6c 6c 6c 6c 6c 6c 29 58 e4 6c 6c 27 78 43 62 24 b3 63 7c 28 a3 52 8a c5 14 50 d7 d1 45 14 34 4b 14 44 76 53 c4 56 2f 08 7c 1f 8a 8a 5c 5a ee b2 c4 cb 2c b2 cb c5 96 6c 6c 6c 6c 6c 6c 39 0a 46 c8 b5 da f9 a1 e2 23 e5 12 5c 17 e7 63 28 ae 15 9a 2b 14 38 d9 a0 a2 51 45 76 b7 45 96 5f 0b
                                                                                                                                                                                                                                    Data Ascii: *69Rgl`{?#rpxA!]JTTmLBL/>2/l!;J(r# 0@!1PA?Wj<ccccbdllllll)Xll'xCb$c|(RPE4KDvSV/|\Z,llllll9F#\c(+8QEvE_
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 56 2e 4d 12 48 96 c4 90 91 20 a2 80 b3 c2 c5 e0 51 0c 61 94 a6 c6 dc 7e 48 b2 23 40 35 21 e1 c0 99 12 88 04 a4 2f 02 1c c0 37 0e c3 95 89 e6 0b 68 5d 89 63 be 8b 58 9f 9a 64 32 c4 34 2c 63 8d 8d 23 97 a2 b6 88 d8 9f e4 6d 16 cf 06 23 82 c4 c3 b1 94 96 4b 0d 03 36 c5 4c 8a 46 48 8c c4 4f b4 2f b7 36 38 8e 45 7f 62 20 d2 18 9e 83 10 a9 42 9c f4 33 21 24 78 b9 17 de 09 60 2e 6d 1e 04 c9 0a 80 d4 b1 20 80 b0 ba 0a b2 dd 0c 17 f1 91 09 ed 1a ca 63 e5 ce 87 4c 13 81 f9 05 ff 00 d4 32 48 c9 11 cb 1d 9b 82 f1 85 ac 50 89 63 d0 f8 a2 68 62 d0 81 22 04 22 84 f8 6c 08 53 18 78 a2 0f 80 d4 27 a2 22 bf 91 94 a3 42 76 c2 d7 92 31 33 c5 50 74 3e 8b 63 10 cd 32 49 89 9b 14 c2 1d 68 1f c3 62 48 94 10 24 fb c4 8f 3a 15 31 dc 04 be 68 5c 5e f2 99 d6 ca 0b e8 bc 23 a2 61 87
                                                                                                                                                                                                                                    Data Ascii: V.MH Qa~H#@5!/7h]cXd24,c#m#K6LFHO/68Eb B3!$x`.m cL2HPchb""lSx'"Bv13Pt>c2IhbH$:1h\^#a
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC7831INData Raw: 22 67 61 a1 00 60 47 18 41 6f 98 5d 15 75 1b 31 15 68 ed 56 e2 2e aa 97 43 dc 79 3b 22 b9 84 c4 dd a4 ab 99 66 12 c8 da ce 5d a6 01 7e 34 54 55 02 bd c7 34 38 9a 33 13 c4 1b 82 60 22 73 2b f7 32 38 85 f3 29 8b c2 c4 6a e2 b6 08 12 b1 5c 16 c4 77 2a 87 b6 e2 db 0c b2 8d d4 29 46 98 16 85 c7 8d 88 a4 8a 38 82 50 09 ee 06 ab e9 14 4c 30 dc 1f ef a6 27 65 ee 5e b8 60 0e 8d 89 7b 0c ff 00 c4 14 78 7c 13 31 2e 26 3c 30 dc 49 5e e6 15 e0 69 4f dc 41 5a 34 73 9e 93 d4 a0 05 d8 15 5d 12 97 20 7b 81 80 ae e0 e1 7e 06 53 a1 6f 6c a0 e0 8a 5e 20 10 fe ac 6a 3e a0 b7 4c ba 94 2f 75 fd cb ed 12 6a 33 b9 46 30 d4 22 8d 0d cb 75 2d 73 1e 90 b6 e6 58 15 0c 13 e6 b8 01 c2 23 88 97 89 c8 8a 18 e6 5b 6d 40 c2 33 15 61 9d cf 4c 4c 08 c6 b0 84 38 33 09 68 0f b8 4a 67 1a d8 dc
                                                                                                                                                                                                                                    Data Ascii: "ga`GAo]u1hV.Cy;"f]~4TU483`"s+28)j\w*)F8PL0'e^`{x|1.&<0I^iOAZ4s] {~Sol^ j>L/uj3F0"u-sX#[m@3aLL83hJg


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    54192.168.2.54982131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC827OUTGET /v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386E HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 02:49:55 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 4025719988
                                                                                                                                                                                                                                    thrift_fmhk: GBAf7EIIaul3RZm3VPiccegaFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1547177900
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 130589
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 61 31 31 63 30 30 30 30 37 66 35 39 30 30 30 30 39 34 35 63 30 30 30 30 61 63 35 65 30 30 30 30 30 61 61 63 30 30 30 30 64 62 32 36 30 31 30 30 30 61 32 64 30 31 30 30 63 30 33 33 30 31 30 30 38 63 33 39 30 31 30 30 31 64 66 65 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000a11c00007f590000945c0000ac5e00000aac0000db2601000a2d0100c03301008c3901001dfe0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: 02 44 ee 92 14 f8 99 bd 58 e9 03 d4 80 64 cd 45 b9 4c ed 8b 08 e6 99 cb b9 c2 b5 cf 65 87 03 27 66 b4 e4 3d 4a 69 2d 37 4b c9 aa 2c 85 97 86 8c 73 4d d1 d9 33 73 07 1a 84 b4 26 7c 8e 2d 61 3d f0 3a 1f 38 a8 a8 a4 24 5d 70 f4 0e 67 4a d7 1f 33 50 e6 ad 53 92 25 e9 05 a8 8e 5a be 92 14 e6 d5 d3 45 bc 7d 7c c0 54 17 33 1a ed 49 3d c1 60 73 53 ec e7 9b 2f 5b 2e b9 bd 6e 63 74 e8 aa 7e 9c 37 e6 fb f6 73 7c e8 fd 07 3f 48 ee 94 b5 6b 4a e3 84 05 07 75 2f 87 35 a5 d1 33 11 be 22 99 4f bd e3 26 ab c2 0d ab 37 c0 34 7a b6 41 ad 8a 5d 6f bc 85 d0 e6 ba 4b 23 ad 03 0f 2e cb 8c f7 54 92 85 e3 53 50 d7 47 37 9b 55 ba b0 b9 95 43 fd 25 79 83 42 b9 56 bd 1c b6 ee e0 74 27 3a 14 73 3b 39 c7 be 4f e9 b9 d6 f3 9f 3b 6e 87 e8 7e 6f ab 95 fc de 88 67 29 8b b3 c2 d5 aa d8 68
                                                                                                                                                                                                                                    Data Ascii: DXdELe'f=Ji-7K,sM3s&|-a=:8$]pgJ3PS%ZE}|T3I=`sS/[.nct~7s|?HkJu/53"O&74zA]oK#.TSPG7UC%yBVt':s;9O;n~og)h
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: e1 58 fa 68 ca 58 aa 85 29 97 3b 5d cd 7b 81 55 94 16 b5 b0 d6 ae 96 cd 56 13 2a 1c c1 b3 b5 00 71 3a b0 a5 53 5b 55 5a d2 d4 32 3d 98 47 a3 f4 2a aa e4 32 aa 96 06 c1 d7 d8 1a ce 35 09 66 78 51 75 1a 9c 5a 49 66 fa 65 c4 af 02 0a bf 17 ea 72 c4 ed 03 ae af d8 56 06 0e 9d 83 65 5b bb 14 33 06 cc e3 e4 5b 3c 7f c4 51 96 e5 b0 ce 06 43 9d 62 6b 60 03 36 f1 ab 9a f8 f7 b0 61 4e 51 ad b1 52 d3 60 02 c6 d6 55 b3 1a c7 b5 9f 55 de 33 5b 32 a3 be d1 f2 20 25 55 5b 95 49 28 05 98 5c 72 54 cc d4 d1 55 9c b4 5a ae b6 53 62 c1 6f e4 24 ec a5 d2 cb 70 c7 62 6d 6d 22 21 ae 58 ca d1 c8 0c 5c 16 08 b9 fd 19 8e 66 06 db 7a 68 48 28 19 7f fa a3 1e 43 72 16 3f 5b 15 8e 02 c3 fa ec 63 19 67 ac d7 76 61 b1 2a c1 91 8c 1d 9b 70 41 72 b3 26 6d 99 5a 32 d8 1f 06 bd 8a 90 55 1e
                                                                                                                                                                                                                                    Data Ascii: XhX);]{UV*q:S[UZ2=G*25fxQuZIferVe[3[<QCbk`6aNQR`UU3[2 %U[I(\rTUZSbo$pbmm"!X\fzhH(Cr?[cgva*pAr&mZ2U
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 37 41 a4 c3 87 84 7e 20 d1 e3 6f 29 93 77 81 b2 8a 74 fb aa ba 81 d1 80 89 69 bb 45 c9 42 a6 dd c3 94 eb c3 0d a2 56 4c 28 65 a9 5a b1 29 e4 f3 ba d2 11 6c 79 a5 6a d4 85 a3 54 f2 8b b1 7d 82 92 34 aa 81 71 9f d6 30 a4 8d 3c aa a7 69 08 56 cc f0 8e e8 92 df dd 0a 5c 0b 48 46 f8 c2 b7 a9 19 00 15 6c 72 a1 b4 d2 73 ca 02 44 34 1b 2d 50 6a 1b 2c c1 9b a9 88 13 b2 b1 06 e8 07 32 ea fe af 08 4b 5b 23 75 4d 26 ac a7 74 c0 b1 b8 4e 34 c9 02 f7 42 47 d0 28 23 ea 86 11 0f 6d 3e 53 40 69 3c a0 38 40 e4 2a 4e ae 0f 0a 7a 64 39 db ca e0 f0 83 30 73 6d d4 82 81 6b 80 6e e8 86 bf 51 4f aa f5 22 36 84 63 2a f6 56 82 0e ea 93 b2 82 ff 00 a2 89 9e d2 45 86 f8 52 c7 68 e3 75 4e dc a3 48 58 0a a3 69 4d f8 99 e0 20 1a 2e 6c 01 53 49 35 65 52 26 d8 85 2e 88 fe 15 4e f5 72 83
                                                                                                                                                                                                                                    Data Ascii: 7A~ o)wtiEBVL(eZ)lyjT}4q0<iV\HFlrsD4-Pj,2K[#uM&tN4BG(#m>S@i<8@*Nzd90smknQO"6c*VERhuNHXiM .lSI5eR&.Nr
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14935INData Raw: 6b 0d 65 07 88 dc 4b 4d 79 83 89 b4 aa 75 29 8e 2f 57 78 a8 0b aa b7 58 b9 7e cd 4e 50 26 6a 0c 20 9a ee 2a af 51 59 b8 03 82 78 66 cb 11 77 5b 89 42 29 86 ae 99 56 bd fd c3 25 eb b1 4b 98 20 50 dd 66 02 8f e1 1d 4b c4 d9 84 e1 95 ec 6c ff 00 e7 11 71 03 05 84 84 1b 46 ab cc 43 05 b0 83 96 d3 a6 5a 2a 81 c4 03 2a c9 aa d4 c0 a5 58 e6 20 07 3c 57 11 77 69 58 77 2f 20 27 69 58 40 78 8d 49 5b 80 76 0e a0 3c 4c eb 7d dd 30 50 c8 a3 45 b9 8b 40 94 c1 00 22 de bf 99 ae b5 72 c3 6c fe 72 cc a5 b5 1d 25 97 35 ee f6 28 be a6 d5 19 46 43 0e 59 97 dd b7 23 05 d2 d4 77 6e ff 00 16 ba fd 4c 54 de af 89 b3 01 f5 16 04 3e a3 6d b7 aa cc 05 99 1e 66 53 4f 12 dd 61 85 78 32 aa 6f cc dc 45 6a a3 78 4e 39 97 cd 29 d4 a9 88 59 d4 5a d2 ba e8 98 89 63 c3 0a 0e 61 dc 92 28 39
                                                                                                                                                                                                                                    Data Ascii: keKMyu)/WxX~NP&j *QYxfw[B)V%K PfKlqFCZ**X <WwiXw/ 'iX@xI[v<L}0PE@"rlr%5(FCY#wnLT>mfSOax2oEjxN9)YZca(9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: df c4 11 99 62 86 1b e6 16 8f 0a da f9 a8 2f 65 87 96 e5 29 0e 50 e6 00 0c 70 7c 40 a4 d5 af cd 0d d1 e4 0b 60 d8 a2 9c 60 8a f1 17 c1 96 8a 06 18 96 1b 59 2e 2e 5b 6f eb 88 d8 0b 0f dc ca 1e fd c3 2a 02 dd 4e d9 d1 1c b3 02 b5 cd ff 00 50 ba 0e 11 d3 a5 b5 99 7a 34 72 ae 5e 1a 26 60 05 fa 9c ca ea 37 88 ee b5 3c 67 cc 1c a2 ba 5a e9 8c 88 15 17 a7 89 a4 02 f3 56 04 d5 10 54 ce 7f c8 d9 5f 30 9c 84 47 ee 81 b2 b1 f3 09 69 0c 9c e1 1f 04 91 b3 13 2f cd 81 72 73 1d e9 74 5f 11 e5 a2 66 b9 65 c5 a4 51 db 9b ee 6f 0e fe 08 ac 14 01 cb 1d 92 91 90 1b 0e 31 10 f5 2e 9b e6 24 b0 40 4b d6 9f f2 2f 8f 8a c2 60 0b 92 6c 58 56 d4 8c a3 5e 38 86 ec 58 5f 28 4e 6e af b1 99 1d ba ad fa 21 a2 a4 a7 80 e6 71 22 cd 39 ff 00 93 32 ab a3 b6 5a 14 bb b3 16 05 35 ff 00 d9 83
                                                                                                                                                                                                                                    Data Ascii: b/e)Pp|@``Y..[o*NPz4r^&`7<gZVT_0Gi/rst_feQo1.$@K/`lXV^8X_(Nn!q"92Z5
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16333INData Raw: 6f ab 9e 36 06 a5 0d 2b ac b1 4c 59 71 c8 c3 ec 4a e6 b2 e0 9e 06 03 e6 1e ac 37 3c b0 0b 04 33 55 79 42 38 ed b9 af 4c ba 28 f8 7c 92 ad 82 cb 2f 9f f1 9c ba 9e 5a 98 0b 67 47 82 27 02 96 25 fe a0 23 c8 20 62 e1 59 64 20 70 a7 11 f1 98 b0 66 90 48 45 96 79 86 19 18 f4 31 e2 18 19 ce 59 3d d4 df ef 8c 5e de e5 8d 29 a2 6c 65 9a 16 05 e2 28 d0 0e 48 10 6b f4 df bb 9b bd da 9e fa 8c 21 ad 66 7c 20 96 5b af 4c 34 ab f1 e0 fe a0 56 87 12 1e 66 55 0e 4e a0 72 96 40 b5 dc ad 70 b2 5b f4 49 9f 76 55 b0 b8 51 c7 c1 7b 8e 71 62 ea 85 71 65 9c e6 9e 20 28 88 ba 1f 11 f4 08 c6 10 a5 98 2b 42 db 63 da d0 d2 26 fc cb ba ac 86 a8 f3 70 7f 10 4c bb 44 a1 ca 45 03 83 69 22 d1 71 c8 b7 3d 46 18 1d 51 8f 98 16 d5 58 ed 37 e2 5f c9 2a d2 36 41 98 15 a8 cc 3c 45 e5 d7 64 1f
                                                                                                                                                                                                                                    Data Ascii: o6+LYqJ7<3UyB8L(|/ZgG'%# bYd pfHEy1Y=^)le(Hk!f| [L4VfUNr@p[IvUQ{qbqe (+Bc&pLDEi"q=FQX7_*6A<Ed
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: ee 0e 45 55 86 2a b5 8f 30 a1 aa 51 a0 99 f9 e6 e2 45 bc a0 ad 4d 97 93 e2 5e 05 31 df 96 d7 bd d7 88 c4 46 9e 52 85 f9 ce 1e a0 f1 6d 90 d7 ea 58 38 05 1d 54 a2 23 b5 54 bb 16 87 4f 88 60 a6 e1 9a 79 c9 cc 4d 70 a5 8d 9c c5 e7 67 da 10 92 91 57 30 51 0d 2a 76 f6 c0 a5 8e 0e 55 2c 2d 8e eb 11 2a c2 ad 82 7f 52 81 96 71 79 b3 92 b9 99 b1 d6 b3 21 57 64 c5 f2 18 18 76 d4 17 73 55 1f 64 e6 52 5d c4 ba 4a fe ae 08 01 71 cb 96 f2 6b 8f 89 8d 10 52 0c 57 ab 7a 80 72 45 ea ad 57 e2 ab 71 3c 71 a4 6a eb ac ee e6 b0 c9 55 25 ca 78 ef a8 25 92 02 ba 6c 2f 1d cc 7e 76 54 0f 2b f2 80 a8 13 65 d9 67 36 62 fc 0c 5f fa 8a cb 4d 82 e3 de 61 b2 00 cb f0 79 62 b1 81 65 bb ac d3 e6 36 ad 33 ca db af 31 56 ab 17 15 af 3e e6 1b 2f 89 91 bf c4 48 86 92 d6 6a 23 89 6a da a9 74
                                                                                                                                                                                                                                    Data Ascii: EU*0QEM^1FRmX8T#TO`yMpgW0Q*vU,-*Rqy!WdvsUdR]JqkRWzrEWq<qjU%x%l/~vT+eg6b_Maybe631V>/Hj#jt
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: c6 46 0b 6e 8a 3d ec 97 4f 49 36 57 1e a6 28 12 c4 5f 8c f5 0b 00 db 42 e9 f2 4b ce e5 46 0c c1 82 81 ae d0 1b f2 4a ca ed b6 3a 39 3c 40 14 36 e4 e3 3a a9 91 b6 f8 53 05 54 c2 85 c1 b1 a7 51 b0 61 76 ac 03 fd 8d cd 02 c2 e6 63 fc 20 1a b8 da 09 5b 63 66 1a 96 19 10 a0 6e b8 22 a9 95 15 db aa 62 12 3b 03 99 d1 d4 73 9d 60 0b 9f 3c 91 57 68 e6 fc 5c 31 95 75 7c af 38 f5 28 ea a9 07 37 ea 22 62 cc 5f f2 d8 55 1a f0 9b ee d9 66 ba dd d5 bf 69 79 91 7b a3 0b 5f a9 7e 92 c2 e4 40 55 83 00 0d 7f de 26 b2 8a 64 8c f5 06 b5 f2 ec 7c 0c 47 75 d9 d9 58 ce 08 fd 9c 70 66 72 3d 44 82 79 99 7b c4 6a 25 c6 29 7d 06 e5 f1 73 8a f9 31 2b 0e a5 09 f9 b8 72 73 de 8f 28 5a 5b f0 65 40 a7 8d be dd 40 cb e3 2d fd 4b 5a f7 0a 88 6c 4d db 58 84 4a 96 da 4c ab bf ac 42 cd 5e 62
                                                                                                                                                                                                                                    Data Ascii: Fn=OI6W(_BKFJ:9<@6:STQavc [cfn"b;s`<Wh\1u|8(7"b_Ufiy{_~@U&d|GuXpfr=Dy{j%)}s1+rs(Z[e@@-KZlMXJLB^b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    55192.168.2.54982231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC824OUTGET /v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5E HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 07:42:34 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2173289397
                                                                                                                                                                                                                                    thrift_fmhk: GBDiQXb5NgmyN462PRFH2FG+FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=676057878
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 63432
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 38 64 31 64 30 30 30 30 39 37 34 33 30 30 30 30 61 66 34 35 30 30 30 30 61 62 34 38 30 30 30 30 62 61 35 65 30 30 30 30 33 62 39 31 30 30 30 30 37 32 39 37 30 30 30 30 31 36 39 63 30 30 30 30 38 65 61 31 30 30 30 30 63 38 66 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a700100008d1d000097430000af450000ab480000ba5e00003b91000072970000169c00008ea10000c8f70000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: 64 ba 95 2e ac f5 3d 6e 7e de 1d 2e 8c a5 55 b2 40 15 8d 5d 5d 4b 24 12 d7 06 ac 65 2c 18 08 54 a1 0c 2a 55 54 a3 e1 f2 4e 9c ea 88 49 24 1b eb 7c 67 4a cf 62 d4 68 b2 d3 a1 2b 9e 5d 50 67 d4 83 93 d5 e7 6d 8d b7 56 4a ba 89 24 a9 14 93 4f 35 9c 73 e8 5b 3c 77 ac c6 99 9d 99 4e 2b a9 da c8 b3 23 95 cb 34 8e 24 36 c2 92 24 de af 57 9b a8 ee b9 74 92 42 49 09 51 41 88 52 b4 00 43 89 41 b1 41 60 d5 d0 35 72 aa 14 06 48 7c 3a 8c 7a f3 aa b9 03 25 12 c6 1e a3 d1 7c e7 dc 59 d2 06 1d 73 a9 aa 29 4d d5 5c a6 37 76 58 5e c4 91 68 4d 39 1a 20 87 1c 2b 93 d8 44 60 f7 7e 47 d7 66 cc 7a f9 a6 40 1e 7e 87 d1 c1 aa 56 c4 ae 5d 1a 15 e8 93 9d d6 eb e9 85 e9 19 8b 70 29 4e 25 26 b4 a2 0c 1a 84 ab aa a8 54 54 aa 2c 6e e5 08 d2 a4 c6 d8 92 d1 52 ac 8a 93 e3 69 f7 39 7a 63
                                                                                                                                                                                                                                    Data Ascii: d.=n~.U@]]K$e,T*UTNI$|gJbh+]PgmVJ$O5s[<wN+#4$6$WtBIQARCAA`5rH|:z%|Ys)M\7vX^hM9 +D`~Gfz@~V]p)N%&TT,nRi9zc
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 21 32 41 50 22 51 ff da 00 08 01 02 01 01 3f 01 2b 8a ee 63 5c 6c 4f 9a e4 bb da 1f 0b c5 96 2e a5 e8 4b 95 14 25 d3 5e 8c b1 46 d3 69 b4 af 71 c6 cd b9 b3 71 b8 dc 59 65 97 ec 59 b8 dc 5f ad 65 8b 94 9f 5d f7 bc 2e 52 f6 9e 17 29 7b 75 cd f7 df 5b e6 d8 fd 4b 2d 71 7c 6c be eb 2f 0e 49 0f 58 f9 87 a8 cd d2 29 b2 8d ed 1f 23 23 a8 6e 5e b5 d0 f5 7f e1 e4 ac 21 22 8a 36 8e 05 0a 2f d5 94 a8 b6 f8 24 28 94 56 68 af 5a 8a c2 89 5f f0 84 7d eb 2c 4a 52 22 ab b9 fa 4c 4a bb df a2 8a fe 14 1d ab f4 59 7d ec d2 97 eb f8 51 fa 62 ea b2 cd fc 97 6a 79 4d a2 32 be 2e 54 58 e4 97 d8 e6 de 13 3f 62 99 77 86 32 26 d3 69 5d 89 94 5d 33 73 11 63 19 66 a3 bc 59 65 96 45 e1 8c 8e 58 fa d1 bb 3b 8d e6 f2 4f 0d e1 97 94 c8 b1 e3 4f 84 ba ef 2f 8d d6 64 50 b0 88 3c de d2 3a
                                                                                                                                                                                                                                    Data Ascii: !2AP"Q?+c\lO.K%^FiqqYeY_e].R){u[K-q|l/IX)##n^!"6/$(VhZ_},JR"LJY}QbjyM2.TX?bw2&i]]3scfYeEX;OO/dP<:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 81 3b 04 3e 5e 83 64 b6 a0 91 bf 5f a0 6e 54 7e 6c 6d c3 4c 87 ca ca 65 cf c3 88 c3 fe c7 42 4b 3a 62 0e 33 26 fb 14 1c 34 2b 47 fd c9 2a 7a 8f 9a 11 24 50 94 08 4e b5 15 e2 a4 35 42 1c bf a6 d1 ee 47 f0 c9 09 c2 0a c4 bc bb f6 2c 77 1f d0 53 71 f9 c8 2f 52 66 89 2e bb 4f f3 89 23 e1 2d 57 35 42 12 d4 1c bb 6a 1e 27 b7 fe a0 ff 00 a8 68 58 e3 7f 78 91 53 0d a9 e9 49 0a f9 f9 10 88 ea 12 a8 ba 23 cf 9f 37 fc 43 5b a8 56 79 70 16 17 d1 10 ae 5a 78 0b e4 3f 80 5e f8 26 71 b0 35 67 77 ec b7 69 c9 2a b3 b5 fd 4a 0e bf 87 02 96 e1 18 96 5c 0b fe 78 2e ed 12 ba 94 32 76 7c ff 00 b1 8e 15 d7 ca 56 2f ca 11 bd 8c 5a fb 63 f9 20 26 df e5 28 76 92 ff 00 6f 1c 54 58 f6 7e c2 4a 82 66 1c a3 c9 6a 50 e8 2d 59 1e 90 ec 44 9b 1b 54 c6 af 9b da 28 d5 66 48 b9 3c d2 64 b7
                                                                                                                                                                                                                                    Data Ascii: ;>^d_nT~lmLeBK:b3&4+G*z$PN5BG,wSq/Rf.O#-W5Bj'hXxSI#7C[VypZx?^&q5gwi*J\x.2v|V/Zc &(voTX~JfjP-YDT(fH<d
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC12831INData Raw: cd 47 c0 83 c0 1b 83 00 78 98 04 dc 14 26 ca 46 5a e7 24 bc b2 2b 3e a3 98 72 13 6b 84 ba 97 6e 9c 67 f9 12 ab 59 51 56 21 99 50 ac b7 1c 5c c7 0f 69 51 1b 31 60 27 36 08 17 18 73 a4 76 a0 20 66 54 aa cb 82 0e a4 f4 c5 b6 96 ad 94 83 0e 1c aa dc c1 cf c8 28 e5 3d 32 f2 a7 85 04 a0 1c 65 1a f6 1b 72 84 05 ce 58 61 a5 23 c9 1f 44 65 f2 b6 db 28 a7 01 00 0f 10 32 c9 fa 9f c2 21 75 ea 3e 93 32 8a 7c ca 92 67 10 20 ac 90 8d 55 bd cc 31 d8 c4 5e cc cb 41 e6 36 c3 66 e1 1d 6c cc 3b 34 cc 9c c7 34 34 4a a9 7b 8d 8c c0 5e a0 b7 c8 51 80 f4 a8 fd 46 0a 69 84 b0 51 bd 2d e6 0e 28 ab 2f a6 e5 16 fa 82 97 ca 84 7b 45 44 5a f4 c0 ab cd a8 78 86 9d 17 28 28 be 1f 50 75 22 58 e3 78 99 05 b3 fd cb 8b 78 32 e1 51 bb 04 56 9c cb ce 00 6d 8c 37 0b 8f 51 9d 8b 07 6c cd 68 e0
                                                                                                                                                                                                                                    Data Ascii: Gx&FZ$+>rkngYQV!P\iQ1`'6sv fT(=2erXa#De(2!u>2|g U1^A6fl;444J{^QFiQ-(/{EDZx((Pu"Xxx2QVm7Qlh


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    56192.168.2.54982431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC805OUTGET /v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 07 Apr 2024 19:52:05 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    X-Needle-Checksum: 3647330605
                                                                                                                                                                                                                                    thrift_fmhk: GBASgPJ+FQhXifw/yCpkD99MFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    content-digest: adler32=3647330605
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 79046
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff fe 00 0f 4c 61 76 63 36 30 2e 33 2e 31 30 30 00 ff db 00 43 00 08 04 04 04 04 04 05 05 05 05 05 05 06 06 06 06 06 06 06 06 06 06 06 06 06 07 07 07 08 08 08 07 07 07 06 06 07 07 08 08 08 08 09 09 09 08 08 08 08 09 09 0a 0a 0a 0c 0c 0b 0b 0e 0e 0e 11 11 14 ff c4 00 e5 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 06 05 03 04 02 01 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 03 01 05 06 07 10 00 02 01 03 02 02 04 07 08 0a 0b 0c 06 07 09 01 01 02 03 04 00 11 12 05 21 06 41 31 13 22 32 61 51 81 71 14 07 23 a1 52 91 b1 42 33 c1 82 92 f0 62 a2 72 b2 c2 15 43 73 b3 d5 d1 94 93 63 24 55 18 53 c3 d2 34 a3 25 17 d4 54 08 83 e1 16 f1 74 35 64 44 c4 d3 f2 b4 a4 75 84 65 e2 e3 b5 37 26 a5 95 c5 36 56 11 00 01 03 02 04 02 05 07 08 06
                                                                                                                                                                                                                                    Data Ascii: Lavc60.3.100C!A1"2aQq#RB3brCsc$US4%Tt5dDue7&6V
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: 39 92 14 89 a4 ad da 14 ca 8c ea a2 5a a2 cb a7 5f 07 1e a6 34 9e e8 38 e3 dd 60 6c 3f b1 ae 67 5d 7f ce b6 a3 a7 1f ae a9 e3 9f fe 52 cf 14 15 32 6f db 82 54 28 7e c6 00 c7 59 1e e6 cd 34 52 46 89 19 04 ab 63 89 62 09 2b 81 9e bb 59 74 d5 13 1e 9e 17 76 7f 97 d2 d0 d6 f0 a9 e6 54 c9 08 ba 8a d4 95 ad 2a 51 2a 09 2a 08 49 3e 02 93 73 89 b9 e6 5d 7f 37 27 ad cc 28 d5 35 62 64 89 45 64 20 21 4b 42 14 91 b1 58 4e b5 01 e2 b8 b7 55 f9 be 5c 9e c6 b9 a1 ff 00 f1 5b 48 ff 00 7d 55 fe 87 7a fe c6 79 a1 7f f1 5b 49 ff 00 7d 54 3f f2 77 d3 d2 3d 3e f7 e4 83 f5 de 49 d7 7c ee c7 3c d0 c6 7f 99 37 f4 ab fc 5f 30 1e c7 39 a7 fd 6b 69 fe 3a ab fd 0e dd 5f 63 fc d3 fe b7 b4 ff 00 1b 53 fe 87 7d 20 f0 93 1f 77 55 b8 01 bd 07 a8 3a ff 00 86 c3 7f 8e 7f e9 57 f8 be 73 4d
                                                                                                                                                                                                                                    Data Ascii: 9Z_48`l?g]R2oT(~Y4RFcb+YtvT*Q**I>s]7'(5bdEd !KBXNU\[H}Uzy[I}T?w=>I|<7_09ki:_cS} wU:WsM
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: d7 3a 53 a6 56 f8 fe 3b 83 b2 40 d3 6f 0d 50 18 01 4d 4b 5e cc bd 2e 66 a3 a8 85 71 c4 75 33 8c f5 dc ea 8f a4 6f c5 fa d8 7d 57 12 3b f8 ba 76 f3 3e 91 68 35 7d 9c fb e4 2a 78 a4 95 f4 ea 41 e9 59 67 5c fb d6 a2 bc 6b 38 f8 ed 2e 05 f5 ad fe 98 06 d3 a6 75 97 38 cf d0 23 cb 8e b1 d7 a3 19 e8 cd a9 c1 93 30 6f 2d c9 af f0 d2 d2 23 b9 03 de e0 e5 3e 2a 8c ce 6f df 29 b7 ea dd 9a f3 a6 d0 29 69 85 37 35 ef d5 1d 0c fb 47 fe 67 3f 93 6b d3 9b 8f 5d ca 15 dd 89 df bb 68 7d 5a 5a 6f a3 f7 4f d5 f7 b3 d7 f0 1d fa 3e 0d d8 9d c1 78 a9 ed d5 7d bc ee 14 07 b9 f7 74 aa b5 e3 75 dd 91 63 4e d2 24 ea 49 0a 03 f8 9a 93 f3 6f 1f ad 6e 9e 6e e4 ef 18 6d bf 58 ba 9b b3 f5 5d 33 6c 0b 52 18 f9 b7 78 cd d2 f6 23 c5 af 5a b9 08 73 f1 7d 77 22 9d b0 6e 2a 1f ae de 85 b0 6c
                                                                                                                                                                                                                                    Data Ascii: :SV;@oPMK^.fqu3o}W;v>h5}*xAYg\k8.u8#0o-#>*o))i75Gg?k]h}ZZoO>x}tucN$IonnmX]3lRx#Zs}w"n*l
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: f1 2a d4 04 5e 1c 02 8e 36 6d 8f ac 8f bb ac dd 19 29 e1 67 12 c7 8e b4 13 e8 df d4 fc e1 bd 3e 75 55 1f ca 95 7d 58 80 e2 6f 3f 49 4d fe f4 f9 c6 8f df b4 bd c4 93 2b 1f 40 f7 81 fa ed 53 78 3d ea 73 f7 b3 7e 65 a5 d7 60 4a e3 c4 a7 e3 45 fd eb 95 04 df ff 00 a2 aa 4f 7a 53 fd 80 ec a6 37 cc a6 17 c5 03 fb 09 6c c4 7b 86 e8 87 dd fe 3b ca 53 95 3e 9b d9 c6 86 0c 2f a2 e5 b4 ef 68 72 84 e5 2a be 38 f7 4a 69 3f 82 4e 95 de ff 00 ab 60 fd 76 44 8b 85 20 f4 37 d7 66 ef 69 d3 b2 72 f4 31 63 3d b5 4c b1 b7 1f 9b 2e dd 5d 0f be d2 ad 94 4b 01 4a fe 21 f5 df 2f 38 3e a7 d8 c8 46 d8 77 fa 9a 7e c4 85 ab eb e5 cf 01 1c 71 01 8e b6 77 0d d7 e2 ec cf c7 73 2a 38 52 56 78 fb 41 f1 e8 5b 63 96 c0 fe 79 e3 a8 a7 3e 6f 75 fd eb 73 70 91 17 6c 72 7a e5 e0 3e db 27 e4 b8
                                                                                                                                                                                                                                    Data Ascii: *^6m)g>uU}Xo?IM+@Sx=s~e`JEOzS7l{;S>/hr*8Ji?N`vD 7fir1c=L.]KJ!/8>Fw~qws*8RVxA[cy>ousplrz>'
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14935INData Raw: 52 f1 83 85 0a 0e 48 51 8c fa 7c b7 12 08 48 59 ea e4 c1 ce 44 60 8e 81 d3 ef f0 b7 68 f7 28 b7 4a 72 00 d2 fe 0b 2f 50 24 75 90 2f 37 67 61 12 aa f0 5e ac 0b 38 6f 34 32 f6 e0 cd 34 ac de 90 2e 54 3b 70 a5 a4 7a aa 89 3d c1 e1 0a d1 7f 29 9e 07 a7 e6 5d e9 28 7d 6a a9 41 1d d0 72 6d de 60 70 34 52 c7 e0 a7 5e 3c b6 09 96 95 05 23 c2 a1 81 79 4f 55 35 25 49 9e 25 69 56 95 27 fc 49 29 f5 b4 ca 75 5a 9a 94 8c 03 c5 b2 4f c4 9e 4f 22 59 c2 07 48 e3 0a a0 2a 8e 00 7d c2 cb 1b 55 39 13 83 d5 ff 00 4d 99 07 05 16 f2 56 d6 6d f4 df e5 fd 2e ff 00 e2 75 d5 28 28 9a 65 48 9e e5 5b f0 79 52 c5 bd 18 b4 3e 6e e6 ca 0e 51 da cd 5c e9 eb 35 2f 91 41 44 ad a2 5a 99 97 04 10 fa 1f 44 71 31 47 91 ca 9c 70 18 e3 6a fb 8d 4c 54 54 b2 d4 3b 60 84 31 e3 e1 ab e0 95 f1 77 95
                                                                                                                                                                                                                                    Data Ascii: RHQ|HYD`h(Jr/P$u/7ga^8o424.T;pz=)](}jArm`p4R^<#yOU5%I%iV'I)uZOO"YH*}U9MVm.u((eH[yR>nQ\5/ADZDq1GpjLTT;`1w
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 0f 02 08 e8 f8 ee d5 50 c4 e3 52 37 1b 86 4a 83 ab c7 9b 1e ba 47 0b d2 7e 48 6a 14 70 50 e6 c3 b0 77 d0 c7 8d ae ec 94 c2 9a 9f bd e1 b7 bc 2d 12 8a 9b d6 6b 43 9e a1 d1 e5 eb b5 fa 6e 18 19 ea 17 54 8a bd 83 b9 23 67 28 0b d0 2f 17 aa ec a0 9b c6 3c ba 30 c1 b7 bb 33 78 d1 1b d7 8d 93 75 b7 4c 7e 2b af 67 63 1d 2c 5d b1 79 63 18 5e b1 7d 43 d9 53 40 fc b3 2f 66 4f 68 37 0a 91 50 08 c7 ba 84 85 43 2f 1e 2a 61 11 8d 43 1d e5 61 d1 7c c2 fa af b3 2d ba 2a 4e 53 a7 ab 53 97 dc 6a 2b aa 64 e1 8d 1d 95 5c d4 89 1a f1 f0 42 53 86 1c 07 79 da ea 9f 93 b1 38 35 fc 5e e2 ed d9 de e9 02 e8 53 77 50 2e ca 2c 00 2e ca 05 e3 1e e9 b1 a6 f7 37 b9 b1 8e ba 6c 69 bb 66 c6 6c 63 6d 4e a2 7a 30 c5 7e 2f bb 8f 8f 36 e0 ba 4a 7b 30 1f 1c 35 28 63 f0 54 90 0b 9f 12 e7 2d e4
                                                                                                                                                                                                                                    Data Ascii: PR7JG~HjpPw-kCnT#g(/<03xuL~+gc,]yc^}CS@/fOh7PC/*aCa|-*NSSj+d\BSy85^SwP.,.7liflcmNz0~/6J{05(cT-
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC12010INData Raw: 91 fc ac b0 24 07 88 ee ca c7 8e 30 7a d8 eb be 6f ec 5d a1 1c c7 b8 16 93 12 7e 8b 91 12 3d 39 d7 aa a6 9b 51 d5 9e 1a 70 3a 0e 73 7d 20 75 dc 69 b1 6e 1b ab d5 76 ba 81 c2 ed 75 62 dc 3d bd 17 98 bb 0b d6 31 62 c5 8b 18 eb 62 c5 8c 58 c6 2c 74 74 79 c0 23 ce 0f 02 3c a0 d8 b1 63 1d 20 7e f1 88 f0 91 7a f3 d7 22 9e a9 3c fd 47 ef 83 5b f6 cf 10 7b 4f b7 fe ff 00 ec 3f 7e de eb b1 8c 5d e3 5b c5 5c 9b 79 14 58 c7 78 a3 b7 42 e2 ea a3 02 ec 0d 8c 7b 7a 2f 2f 6c 63 b5 81 79 60 58 c7 71 76 17 51 76 16 31 da c5 8b 16 31 e5 db 24 de 58 b1 8c 95 18 ea bb bc 79 17 91 b0 17 7d 6b 6a d8 38 93 43 71 66 8b 16 a7 22 06 16 c4 90 70 b1 eb 4e 2b 69 1c d5 cb 50 73 02 52 eb 95 e0 96 17 64 8a 40 35 a6 9a 83 1a c8 1e 3d 4b ab 82 a9 56 0c ac a4 70 38 24 15 e9 62 00 dc 5a a3
                                                                                                                                                                                                                                    Data Ascii: $0zo]~=9Qp:s} uinvub=1bbX,tty#<c ~z"<G[{O?~][\yXxB{z//lcy`XqvQv11$Xy}kj8Cqf"pN+iPsRd@5=KVp8$bZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    57192.168.2.54982631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC901OUTGET /v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 14 Apr 2024 16:42:25 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 22998326
                                                                                                                                                                                                                                    thrift_fmhk: GBBNydOXsXoTXBJFNOg3LklKFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=3376562124
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 50737
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC15081INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 62 38 31 35 30 30 30 30 37 35 33 31 30 30 30 30 37 30 33 36 30 30 30 30 39 66 33 62 30 30 30 30 37 36 35 38 30 30 30 30 64 39 37 63 30 30 30 30 31 35 38 33 30 30 30 30 64 64 38 37 30 30 30 30 61 61 38 63 30 30 30 30 33 31 63 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a71010000b815000075310000703600009f3b000076580000d97c000015830000dd870000aa8c000031c60000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: f3 2e 0d 4d 38 c6 17 5f b8 df a2 32 8d 8b c0 cd 0a a2 3c 88 f2 9e 54 79 12 1d 65 2e d9 29 2b 99 22 33 48 73 4c c9 19 23 24 64 8c 91 92 2e 22 e5 09 a8 cf 92 75 a9 b9 ab 0e b5 3c 2c 4a b5 37 6b 14 eb 53 49 a6 3a d0 f1 58 a5 56 17 e4 d5 ce 2e 36 5f bf e5 5c b9 72 ff 00 97 73 23 33 33 33 33 33 33 33 33 33 23 23 2f f1 53 ff c4 00 49 10 00 01 03 01 04 05 07 09 06 05 03 02 07 01 00 00 01 00 02 03 11 04 12 21 31 10 13 32 41 51 20 22 30 43 61 71 92 05 14 40 42 72 81 91 a1 b1 23 33 34 52 73 c1 15 50 62 82 f0 b2 d1 e1 24 53 63 70 83 a0 b0 c2 d2 f1 ff da 00 08 01 01 00 06 3f 02 ff 00 d8 8a d8 e3 15 7b 8d 02 1a f9 1e e7 ef bb 80 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89
                                                                                                                                                                                                                                    Data Ascii: .M8_2<Tye.)+"3HsL#$d."u<,J7kSI:XV.6_\rs#333333333##/SI!12AQ "0Caq@Br#34RsPb$Scp?{]ou%[]ou%[]ou%[]ou%[]o
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 06 7c fd f1 31 72 6f 4f be f1 80 0b f1 51 b4 80 e9 8a 50 87 3b 08 8b 5c e0 54 eb 7c a5 ac 56 17 4d 22 be d1 41 87 c8 0d b3 f3 02 57 45 f5 f5 85 dc 5b 2c ce 2a 30 5a a9 7b 36 d5 fa c1 80 83 43 40 1f af 76 00 6a 35 d5 a5 da 09 1a 8a b5 39 a4 57 2b 0e fb bf d1 c9 31 50 ed 2e e3 c5 0b 11 f4 2e a8 a1 57 53 32 5d 97 32 45 74 f7 c1 4d 1e 60 fc af 59 cd cf 56 56 62 21 9f 04 bb 93 c4 e6 bd b2 d5 df c4 15 19 66 80 4a 26 6b f5 95 51 bf 28 02 9c fe fc 44 4c 22 0d 56 66 26 60 ae eb fe 4b 0b 78 de 27 a2 a5 07 2a d1 84 5b c1 c5 f3 9c fe 22 c7 03 98 db b7 f0 50 f6 a4 d2 5a 72 43 c4 15 ce 47 39 f4 26 47 75 e0 65 e5 2e 60 c8 85 c9 06 c9 48 0a 65 14 4a 90 26 cc 30 4a c7 03 df ff 00 47 24 e4 7c 50 cc 01 fa 33 fe 66 7f c1 cf f8 e9 ff 00 2d 1f f2 12 bf e0 8b e5 e2 4e bb c2 33
                                                                                                                                                                                                                                    Data Ascii: |1roOQP;\T|VM"AWE[,*0Z{6C@vj59W+1P..WS2]2EtM`YVVb!fJ&kQ(DL"Vf&`Kx'*["PZrCG9&Gue.`HeJ&0JG$|P3f-N3
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC2887INData Raw: 3a 15 5c 46 f6 62 bd 99 ca e6 21 2f ba 29 a7 53 6d c2 b5 cc bd 15 65 cd 4c 3d 92 ea 76 97 6a 35 7b 82 cd fc 28 5f d1 65 a8 59 e5 25 7d 11 55 da 54 31 ab 40 f5 fd e3 c2 c2 75 8a ab e7 69 78 e7 0f 02 6d e5 69 fb 7d 2b de e2 1d 38 05 f0 59 f5 21 6d 05 93 a9 9f de cf 68 0a a2 8e 3c d7 32 f7 74 2d f0 c1 8e e8 80 38 45 7a f8 8f ec 8a d3 6c 55 a0 5c df 4c 32 c2 58 e3 8d 9b 30 75 7f b9 b0 db dd 7d bf 3c cc 1e 5e 87 13 1b 0a 82 5c 83 69 a1 26 35 40 00 0d d3 5b c1 5c 41 c0 b9 1d 2b be 5e 3e 25 83 98 c1 a1 71 ae 95 62 c3 4c 82 f4 2c b6 bb fc 54 00 2f 2d 5f 5d cb 03 55 97 52 f4 3b 8f 43 19 74 88 e1 2e ee a6 02 67 96 1a 1c e5 61 e0 7b 6e 5a 8b 69 1e a1 2f d8 81 5e a2 c5 5e 59 ee 1f 6e d1 9a d6 2e b6 4b 84 71 14 87 53 6b 71 60 ac 56 3c 30 56 6a cf b1 1d ff 00 c2 0d ed
                                                                                                                                                                                                                                    Data Ascii: :\Fb!/)SmeL=vj5{(_eY%}UT1@uixmi}+8Y!mh<2t-8EzlU\L2X0u}<^\i&5@[\A+^>%qbL,T/-_]UR;Ct.ga{nZi/^^Yn.KqSkq`V<0Vj


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    58192.168.2.54982731.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC826OUTGET /v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 18:47:37 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 990982885
                                                                                                                                                                                                                                    thrift_fmhk: GBCrJJ/5HPHQuo/CnSuplu/OFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=4261524340
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 101465
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 38 65 31 65 30 30 30 30 62 66 35 31 30 30 30 30 31 34 35 34 30 30 30 30 61 34 35 37 30 30 30 30 36 64 38 61 30 30 30 30 34 65 65 34 30 30 30 30 37 66 65 61 30 30 30 30 62 61 65 65 30 30 30 30 33 36 66 34 30 30 30 30 35 39 38 63 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a700100008e1e0000bf51000014540000a45700006d8a00004ee400007fea0000baee000036f40000598c0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: 98 3e 82 fe ff 00 6a 79 fb 7a 0e 3c f6 07 a4 f1 f9 ba be 63 d1 e4 cb a4 b2 1d 8d 7b 5c 15 af e2 e8 bc 6b 68 76 df 95 af a6 c9 c6 d4 9a d1 0e c2 fa 39 da 5a 4a 66 e7 5e 8a b9 33 8b ac b2 0c e2 e9 67 19 04 d2 55 8c dd 6f 7e 99 9b 7c af 9f 78 2c c0 45 a4 a3 6b c1 eb db 98 77 fc cf a0 f3 4f 2d a0 83 9e ee 12 65 66 e0 d1 58 b9 ad 22 6c 2a f7 3e f3 e6 82 c2 be ae 24 35 0b db 22 4d b4 e2 2f 4b f3 dd c8 3b 8e 3f 0c 98 1e a7 ce 7a 03 27 34 ea 17 88 e3 ea 9a 7e 53 60 60 62 ed 47 1b c8 88 d2 f0 1e cf 2d 3c f5 f6 da e1 d3 c9 6e 6d fc cf a4 f7 b9 3e 4f 4e 3d 23 3e 19 fe 3d 76 75 3c e3 de 5e f4 5b 63 53 2f 18 46 85 da 2e 5d 15 e1 32 0e aa e0 0a b4 d3 bc 37 33 ac 96 40 39 93 e8 22 c6 7a 37 6f 3c f2 af a0 93 1b 83 d1 5b 2d 81 6a 26 cf 6e 11 59 ac c9 ab 1c 74 59 71 89 ac
                                                                                                                                                                                                                                    Data Ascii: >jyz<c{\khv9ZJf^3gUo~|x,EkwO-efX"l*>$5"M/K;?z'4~S``bG-<nm>ON=#>=vu<^[cS/F.]273@9"z7o<[-j&nYtYq
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: b3 22 66 2b 0f af a1 8e 37 a8 62 c3 76 33 82 08 4b 7f 14 3c 2c 1f 75 9e 17 bd b8 d6 c2 e6 57 b1 04 2d c5 4b b7 d3 d6 a1 b0 d4 68 74 f9 84 b1 70 a3 5a f3 1b e2 2a ea 7c c2 ba 87 c4 3f 97 47 1e 75 e2 34 3f 6a fc ea 6b ec 6f 83 f0 ff 00 97 2f 6e fa 00 58 f8 05 4a 88 0c e2 18 bd 43 8d 6a fc 0d 73 f9 aa 9f 50 7b 8d 76 32 bb dd 87 17 27 10 0a b2 b1 9e 76 b9 b2 3b 23 06 06 6f c6 c4 df 96 b5 44 b2 ee 61 0e e0 02 0d 6d 02 f2 fd e6 55 fc 2a a3 b3 8a 84 2d 64 b4 fd 42 75 04 1e 02 bb 31 3f 04 4e 40 41 a3 36 21 3c 42 1e 55 d8 a6 7e c8 d1 6f ca 11 18 42 21 e8 dd 41 9b 9a ea e7 5d 32 20 3e e5 fc 56 01 e3 b6 bb e0 23 06 a9 95 b5 5f 79 5a 06 56 9f 94 0b a0 6b 06 59 ce 3d da 2d 65 4e cc d8 02 77 70 f8 d5 7e 36 c2 e3 da fa 2a 47 22 da 66 8b f1 af 09 53 b0 5c 56 85 68 aa 7d
                                                                                                                                                                                                                                    Data Ascii: "f+7bv3K<,uW-KhtpZ*|?Gu4?jko/nXJCjsP{v2'v;#oDamU*-dBu1?N@A6!<BU~oB!A]2 >V#_yZVkY=-eNwp~6*G"fS\Vh}
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 59 23 a2 04 7e f7 02 d8 c5 0a ab 14 4c 20 56 22 72 ba b9 4a ad d6 62 78 b6 4c 6b b2 45 64 86 2a 05 5f ad d5 46 e8 2b 2e ed 57 0d 57 13 14 c4 2e 13 7d 55 0d f5 cc 95 f5 5a 70 f8 35 bb 11 24 94 6f 74 ec 81 39 ea a9 e5 02 10 50 88 ca 8a 8d 72 97 3a 02 d9 50 40 d3 9a a5 2b 9a 9d 3a 29 77 a2 80 20 4c 2c c6 cb 88 d1 51 55 18 c9 19 41 b6 62 8a b5 59 a6 8d d5 9c 68 13 46 88 5f 9d 54 eb 79 f0 b8 55 6e a1 55 0a 42 ab bc 5e 66 e9 ad d1 71 58 36 53 f4 54 59 4d 14 61 85 a2 14 1b ca ce 7a aa 66 55 5b 27 74 2b 1c ca 07 f0 ac 96 8b 7b 9a 20 c1 2b a2 0d 06 9f 12 ac 04 2b 34 59 2a e4 8e 14 4b d4 07 18 d2 8a 09 32 72 95 a9 e4 0e 6a b1 0b 45 9a ce ba 51 17 14 06 7a f8 31 05 57 0c ec b3 e2 de fa b2 8b 2b b3 a2 91 e2 49 5a 80 81 de 8b 30 aa 98 44 99 cf 55 9f 34 16 88 e6 76 84
                                                                                                                                                                                                                                    Data Ascii: Y#~L V"rJbxLkEd*_F+.WW.}UZp5$ot9Pr:P@+:)w L,QUAbYhF_TyUnUB^fqX6STYMazfU['t+{ ++4Y*K2rjEQz1W+IZ0DU4v
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14935INData Raw: 20 e7 d4 24 c3 e1 b7 e2 e0 2d 19 65 80 cd f8 22 a8 b6 b9 fd 07 c1 2a 04 c3 5c cc c2 0e 39 9e c5 50 52 15 b4 39 41 09 0e 03 71 f3 8f 70 60 f3 11 4b 78 f1 01 b5 4b 94 cd ca 00 53 b9 ea 08 98 34 62 98 91 60 cd 42 b0 95 4e dd 4d 01 38 16 5a 14 55 e4 8f b0 b7 61 fc 42 d5 a6 7b 4b 20 ce 41 c3 fb 8d 6c ab 09 91 ac b1 98 62 1b 10 ae d6 70 17 b0 dc 18 d3 51 03 78 ce fc 46 23 fb a3 e5 59 5a be 8a a6 e3 40 15 ad f0 79 8f 16 bc cf ee 36 14 78 d9 0c 96 0f 2c a9 82 73 7d c1 29 87 47 5e 67 95 e4 c4 ee e3 8d ac 3d cf dc 33 0a 58 71 1b 83 20 dd f1 2c 0a bd 56 a1 b5 1a e7 98 87 87 00 ce a5 b0 a7 0f f0 7c 79 e2 64 40 79 77 50 f6 15 4a 61 a0 53 d4 cf 39 84 b8 43 b9 7f 05 b9 70 bd 22 0a 10 b0 57 45 5b fc c3 e2 be 40 f9 b8 a3 c0 f8 57 d1 29 7f 83 2d ae c1 0d 7d 33 1f 19 f6 9e
                                                                                                                                                                                                                                    Data Ascii: $-e"*\9PR9Aqp`KxKS4b`BNM8ZUaB{K AlbpQxF#YZ@y6x,s})G^g=3Xq ,V|yd@ywPJaS9Cp"WE[@W)-}3
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 5b 48 02 f1 17 9f 9f 89 97 09 9b 57 f0 f0 31 8a 32 e8 03 b8 04 c1 be fb 89 e7 32 98 07 0c 5a c6 9a ba b9 4a dd 5c 3c 6e db 95 01 0b cc d1 b3 93 08 fc 22 dd 45 f3 40 ab fd c2 3a 20 03 cd dc a9 a6 84 f3 1e a3 3d d4 5a db 05 f3 09 bd cc 17 8a 25 da ae dd ff 00 50 25 d5 aa f9 8b dd c1 22 81 30 e3 5e 61 19 a4 88 67 b0 b0 80 db 75 14 e1 56 2e 24 7f 18 bf ee 5a ca 99 ba 46 24 21 db 1f 25 14 0c ce 94 4f a5 37 a8 03 f7 01 6d c1 06 bd 10 82 17 4f dc a4 30 91 ea fe 83 2f 5e c4 56 cf a4 5c 25 d5 41 72 04 6f 32 c6 99 0c 72 b5 13 e4 b2 da 9d 8b 8e 88 a0 13 39 8c a8 d4 4e 41 eb 05 ad 19 70 4a 61 22 dd 85 06 87 98 8b 33 54 00 8a f2 3e 35 2e cb 41 f0 1e a5 c4 b8 b3 79 3c 5a e2 bc b0 41 67 84 21 54 1c 8a 3e a1 63 58 19 f2 6b 50 77 a9 68 a7 26 86 79 73 36 8e 92 58 7f a6 bc
                                                                                                                                                                                                                                    Data Ascii: [HW122ZJ\<n"E@: =Z%P%"0^aguV.$ZF$!%O7mO0/^V\%Aro2r9NApJa"3T>5.Ay<ZAg!T>cXkPwh&ys6X
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16333INData Raw: e8 50 1f b6 1c ce 16 42 41 84 54 cd 05 c1 09 d2 79 cc 3c d0 51 bc f4 8b 54 ba 0f 9f f1 07 1c e3 2c 03 09 ab 44 63 04 fe a0 2e c0 67 72 b7 45 3c 47 4c 7a 38 a9 6a 85 b4 be 21 96 08 f3 32 91 ea 03 b2 1f 91 18 1a 3e 99 67 92 f5 99 a4 a9 d3 16 d9 41 f7 2d a9 0d c7 8d b2 3f 96 72 7e 38 61 fe 23 8b b8 d4 fc c6 6d 32 fe a0 89 55 75 cd 00 00 0b 8c b1 d9 11 c4 4a e7 f0 d7 f2 05 03 5c c8 5e 84 02 e5 55 8a 12 19 05 8e 46 96 91 25 4f c6 94 96 37 2a f8 4a f3 28 42 65 22 7b 25 90 f0 ab 02 ae 85 21 43 6b 80 43 f5 77 15 2f 07 79 44 45 e0 4e be 88 bc 4b 7f 51 43 85 f1 11 b8 87 0b 99 5f 50 d0 89 01 52 ad fa 8c 6b b5 a0 d8 dc 74 8f 0c ac 1d 47 bb ba 95 f3 7b 08 05 08 52 23 62 8e e8 dc 50 16 07 04 c9 90 ea 0c 04 d2 ea fd 4a da 7a b4 c7 b2 29 06 96 e9 23 cd b9 94 07 92 38 81
                                                                                                                                                                                                                                    Data Ascii: PBATy<QT,Dc.grE<GLz8j!2>gA-?r~8a#m2UuJ\^UF%O7*J(Be"{%!CkCw/yDENKQC_PRktG{R#bPJz)#8
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 25 d5 d6 3f 89 67 3c 1b 80 6d 63 2c 47 10 59 76 f4 81 b8 9e 47 ae 52 b9 88 55 52 72 02 f4 39 c9 58 88 aa c2 36 64 f3 75 5f 17 30 6c 8d a2 ae 29 93 c6 a1 72 a3 1c bd 0e 7c bb ae 23 a7 ab 8e b3 d5 79 ab 56 29 06 b0 34 39 bf e0 f1 1d 26 c2 a3 73 59 3b 1e a1 d2 88 8c 80 36 c1 51 73 80 0a b7 d4 bb a6 16 ad b6 ef 30 e4 81 17 b7 11 6c c4 f4 fc cd 9f 14 c1 9f 47 88 94 4a d7 0a 56 a8 70 f7 f4 94 44 23 82 3b 23 c3 56 0b 61 a6 12 19 39 e5 0f 09 e1 15 29 5d 62 2d ae 60 ee e3 ca c4 70 86 eb 0f d4 7c 84 e0 46 c0 8e 25 42 cc c7 6b 9a 8d b4 eb be 1a 33 07 2b ce ae 81 fd bc c1 7f 80 75 98 a3 91 7e ae 3c 4e b7 fb d1 45 95 44 35 6e 0a ee 32 21 6d 7a 86 ed e0 a8 36 6e f0 0a f2 e7 80 7d dc 40 8a 0b 06 01 5e e1 08 ca 50 c4 32 f5 08 35 60 56 6f 5b 8d a4 17 21 9f b4 2e 5f 29 b3
                                                                                                                                                                                                                                    Data Ascii: %?g<mc,GYvGRURr9X6du_0l)r|#yV)49&sY;6Qs0lGJVpD#;#Va9)]b-`p|F%Bk3+u~<NED5n2!mz6n}@^P25`Vo[!._)
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1712INData Raw: d8 b0 1e 29 78 3c c2 11 04 61 6c b9 df 31 40 16 52 d6 30 e6 50 71 4b a7 69 d8 37 72 06 a3 82 d2 5a 14 df 5c 5f 2c 3c 03 0c 68 53 78 30 e0 39 13 45 d7 19 e2 5f 31 52 a5 e6 af f5 2a e4 d1 74 a5 69 b3 6d 44 15 bd a4 dd 3c b8 dc 00 23 7a 28 55 85 ff 00 24 7e 0a 20 45 f5 fb 88 37 55 51 fc 17 cf a9 8b 00 12 d8 07 ae ce e2 54 96 0d 01 cd a5 e1 b9 56 a5 42 ae ae 35 15 98 dd d3 c3 5a 65 2f 60 68 88 06 d5 39 5c d7 44 02 d5 d6 6d 30 29 e5 c6 a6 54 58 bd 0f a8 0a 4a b6 1e 57 b8 f9 0d dc 78 3f eb 8a 79 57 52 c7 dd 38 94 b4 14 95 14 c1 9e de 7f 70 d5 8e d8 1c 42 a0 ac 6a 66 63 3f cc c5 6a 1d 3e 15 e6 00 13 43 2f 99 77 a1 0e b6 de 6b b6 a0 a7 c1 2a dd 97 21 d6 6a 17 70 dd a0 a5 64 fe e1 5a f1 83 6e 37 07 f2 90 8d 05 e4 f3 28 f6 d6 6f 7e bd 43 3d 6c 15 e2 e8 ae 8a c4 cd
                                                                                                                                                                                                                                    Data Ascii: )x<al1@R0PqKi7rZ\_,<hSx09E_1R*timD<#z(U$~ E7UQTVB5Ze/`h9\Dm0)TXJWx?yWR8pBjfc?j>C/wk*!jpdZn7(o~C=l


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    59192.168.2.54982831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC592OUTGET /v/t51.29350-10/423450631_1798079343987597_6453600971983543943_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PWKpJeyjVzUAb79QhU2&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQqWEMr6I6vJhArNH2EsbuJXN-XdKOJwXo8OK5HMgiAA&oe=66255FFA HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 30 Jan 2024 21:28:04 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1029581065
                                                                                                                                                                                                                                    thrift_fmhk: GBAuuWAgpTTdXEjc9j0lQ3IPFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1893146762
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 119771
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 33 32 31 30 30 30 30 66 62 36 65 30 30 30 30 34 31 37 32 30 30 30 30 64 38 37 36 30 30 30 30 31 39 63 34 30 30 30 30 38 39 32 63 30 31 30 30 62 38 33 32 30 31 30 30 64 35 33 38 30 31 30 30 63 61 34 30 30 31 30 30 64 62 64 33 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c3210000fb6e000041720000d876000019c40000892c0100b8320100d5380100ca400100dbd30100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16332INData Raw: eb 18 68 fb 8d 4d 53 bc 33 1e 69 30 46 16 a1 10 09 d8 dd a2 fa 88 f5 aa 09 26 52 49 03 9b 5d 38 79 32 3a cf 47 73 2f 5b 8c d3 ef 3a 75 ac b9 e8 ca 69 b6 f3 07 6d dd 8a e7 ee d7 bd cf 57 79 08 c6 7e 36 c7 c9 e9 95 f0 9e 65 a1 1e 9f 18 e8 04 6a f9 e7 38 c0 ba f3 29 17 4d 8b d0 75 62 1f db 57 a4 ba 55 02 41 8a ca 73 65 0a 9a e8 33 84 c4 55 e5 05 f6 dd 6b aa 5a 8f 6d aa 09 aa 76 8a ae 5c 9e 5d 54 da ae 4b ac 11 94 5e 40 4e 76 64 a3 3d a7 cf 00 56 c2 dd e6 c8 d9 79 ba 25 20 65 99 ea 9a e8 e1 a1 d9 55 e4 75 19 03 9f 34 79 e6 7b c7 d3 f8 58 de 9c c7 dc e6 f1 ea e5 5d 4e a9 c1 a3 e9 f7 40 de a9 62 5a 15 e9 7e 67 b0 ce 2b 33 37 d2 58 f6 3a 7e 67 f5 45 85 22 5c cd 9f 42 c9 f0 36 5b 5b a3 e7 33 ba ac 7a 86 66 11 7c 7e b7 a9 9d dd fe 5d 0c e8 d9 ef ca 36 43 7f a2 8f
                                                                                                                                                                                                                                    Data Ascii: hMS3i0F&RI]8y2:Gs/[:uimWy~6ej8)MubWUAse3UkZmv\]TK^@Nvd=Vy% eUu4y{X]N@bZ~g+37X:~gE"\B6[[3zf|~]6C
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: d7 6d ad 9a 7a 26 b8 59 7a 7b 4e d7 d1 a4 d9 27 9e 36 89 f1 77 65 d5 e3 0c 40 2d 10 4e d6 a9 ac 16 f5 7a 76 6f a9 45 1b 14 aa 99 e5 93 07 eb 0e 73 59 00 3a e7 e0 ff 00 b1 fc 37 e3 61 7f 8e 33 8f e3 9c 5f c6 0c 1f c1 fe 4f b6 27 33 55 3f 1e 9c e1 50 a1 80 18 dd 4e 76 2d 84 b6 06 fb 9d 95 54 cd 68 cf 09 a6 14 1d 42 10 23 e9 22 ad b7 e8 64 01 e9 bb 4c f6 8b 46 83 dc e8 6a c1 22 62 88 d3 74 01 98 65 59 aa fa b3 cd 9d 5f 93 af 0d b5 af 95 0e 17 52 0f b5 7d 0f 4e 96 9c f6 49 2e aa 4e 7c c3 4a 6a 69 b3 09 f4 4a 75 ca ec 70 0d aa d9 ab 07 a9 f8 f1 eb 7a 9f 4a df 51 c1 5f 84 e6 dd b5 de 5e d3 d7 2a 19 42 5b 4d fa b6 a3 73 8d fc 11 8e bc af fd 0a 11 9c 71 9c 7f d9 7d f0 27 38 92 f7 9f 0b 92 7e 03 1c 1c f6 28 0b f4 38 3b cf 3c 87 92 49 94 9d de 74 ec b8 0f 27 ef e2
                                                                                                                                                                                                                                    Data Ascii: mz&Yz{N'6we@-NzvoEsY:7a3_O'3U?PNv-ThB#"dLFj"bteY_R}NI.N|JjiJupzJQ_^*B[Msq}'8~(8;<It'
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 51 21 f3 93 4f 4e 15 56 ac 6d f6 25 aa f9 6e 88 69 e9 52 6d 5d 90 9e a7 b9 9a 4d e5 69 a4 d9 d1 3c 3f d5 16 3d ba f2 d4 d1 ef 7c fa 4b 57 51 7b 78 1c 34 e7 b2 f9 64 34 ff 00 b5 51 a7 a8 e7 fe e6 a2 55 e9 1c 7e ab 63 93 e1 64 d7 d2 bb be b3 47 16 94 b2 39 bf b2 fb 9a fa 93 96 e6 f0 47 6a b9 49 d2 b3 4f 52 72 57 c6 06 94 b2 71 93 db e9 ee 32 fd 1a be 3d 64 bd 3e c4 be c4 7d 2c 8d 13 5f a9 97 3f d3 93 e9 49 d3 ec 75 c5 32 e5 fb 21 4d f2 c8 3e d4 4d fc 12 ff 00 c8 d1 f0 9d 98 78 7d d1 3d 8e e4 f9 b2 0b fb 55 90 bf d2 da 25 3e fd 97 c9 3d 57 ef bd c2 92 ee b3 1f 03 7f 4d bb ec e4 7d 3d 1d 5d df f1 f0 55 12 8d f5 5d 92 9c d5 b8 2c 1a 5f 6b 20 bc 51 39 78 46 a4 fc e0 84 7e 6c 84 7c 22 5f 0c d5 7f 14 3d 29 ba cd a3 76 b2 8f 4f 76 2d bc 1a b2 94 96 d4 f8 f2 7d 4d
                                                                                                                                                                                                                                    Data Ascii: Q!ONVm%niRm]Mi<?=|KWQ{x4d4QU~cdG9GjIORrWq2=d>},_?Iu2!M>Mx}=U%>=WM}=]U],_k Q9xF~l|"_=)vOv-}M
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14935INData Raw: 36 10 40 9e a0 60 2f 23 d5 a4 d7 a3 c8 ca 03 0c 3f a4 5c 41 bb 7e 04 31 7e f0 8f 4a 0b 63 36 07 e9 34 2b 25 5d 1f 8a 66 5d 6c d4 78 a8 dd da 6f 1b f2 52 ac 40 2b e1 fe d3 05 b6 6b 1a 60 32 2f d9 84 3c 47 22 e9 9b 17 58 fc 8f d8 4d ea e5 c1 a9 30 76 1e 85 3a cc 6d d6 ec c3 9f f3 07 81 8b 88 ce b7 37 f3 cb 8e 35 61 a9 fc 71 16 48 b9 98 43 85 a8 b7 f1 91 9e e0 a5 90 1a 60 a2 e1 6a 17 51 8d 96 b1 19 81 3f 7b 17 f0 84 d8 82 c2 14 f0 7e cb 70 31 ec 29 a2 8a 7e c1 7c 7f 72 b4 4b 54 b4 cd bd 95 c5 d6 8b 3c 87 3c 25 36 59 ec b0 bc 10 6d e2 d7 77 98 ab bc b1 71 80 5f b1 a6 f0 a6 b0 35 34 b8 07 22 b0 a7 13 40 33 1d e6 5d fd 8a b1 99 a7 b2 9d 96 58 c6 a1 aa 53 d8 c6 fa 68 8b 24 3f 08 be ca 0e 22 1b 2b ec 22 a1 9a da e1 a2 2d 0d d9 1e f9 6d 7e cb 86 4e 25 3a 31 d8 fa
                                                                                                                                                                                                                                    Data Ascii: 6@`/#?\A~1~Jc64+%]f]lxoR@+k`2/<G"XM0v:m75aqHC`jQ?{~p1)~|rKT<<%6Ymwq_54"@3]XSh$?"+"-m~N%:1
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1500INData Raw: 13 24 2f c9 72 0b 7d 25 ea 16 85 6e a4 c0 c4 25 c0 64 99 56 07 2c cf 15 ed 5e c6 99 1b c4 fd 40 0f 21 53 6d 67 10 0b 04 a3 67 05 51 51 df 21 52 85 c1 53 08 99 ec f7 11 a4 f3 01 9d c4 39 25 a0 3f 09 87 6c 36 a3 a3 30 78 05 62 0b 38 10 ea 8b 4b ec b5 09 c9 ac 6b 68 0f 7c 8e c3 e0 c3 fe ac d1 05 a9 7b 9d 70 bf 48 de d8 af f4 86 63 59 05 ad 0c 04 4b 64 9a 86 26 e6 ba 9d 0e 6a 0c 70 2e 5f 3b e9 28 14 df dc 51 48 b2 bc 1f 88 83 a7 c4 ae 32 e4 a0 1a 88 68 54 c1 35 32 aa 95 8d f9 3b b7 e2 7e b7 d9 f9 12 8d 3b fb 14 5a 8f 43 19 84 8e b5 5f 6a 36 eb fb 8b 69 f6 10 64 d1 96 54 72 bf c4 0b 16 85 fa ca 08 76 48 e0 db 4a 94 20 5b 01 35 fe 9d 09 60 6d 75 46 e1 c9 32 3c 25 c1 e0 71 52 dd 1e f2 f2 5c 36 c4 54 58 40 c0 43 51 11 5a b9 00 5e 4e 04 67 d9 a9 95 86 2f 32 dc 06
                                                                                                                                                                                                                                    Data Ascii: $/r}%n%dV,^@!SmggQQ!RS9%?l60xb8Kkh|{pHcYKd&jp._;(QH2hT52;~;ZC_j6idTrvHJ [5`muF2<%qR\6TX@CQZ^Ng/2
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16333INData Raw: 06 2f 91 0c c8 83 da ab 93 ec 0e 42 2a 50 86 ca 83 53 99 c4 c9 7f 5a 9e 48 81 2a ff 00 ac 4b 3c 18 f7 81 85 e7 3f 32 93 1b 09 4c 7e 50 46 b4 20 0e f8 27 19 7f 22 36 41 b3 4c 22 c8 7b a1 de 9b 82 02 a7 3f c6 51 70 a3 97 91 3a 56 d8 89 63 87 72 8b b4 0d d4 af a6 32 9c 50 e0 5e 4c 16 2e 2e 01 4a fe 70 c4 4b 5a ba 8c 33 63 39 87 cf f5 02 c5 a7 8e ca 4a f0 bf 93 3e 5b fc 25 8a 0f 91 c0 73 4f 60 02 b5 76 50 b2 2e 19 60 6f 6d cf f7 31 1f 84 d6 6e 16 01 fe e1 ac 8f 19 4f c9 36 9f 88 15 a6 6a 1d 34 5d 07 24 3f ca 62 cf 16 a3 cc d0 4e 8b d4 c3 48 32 1c 32 9d e6 a0 97 dd 77 05 6a 7e 91 16 be c8 e6 28 e1 2a 64 6a e9 ec b6 4b 18 b8 95 4d 28 8d ad 65 fe 53 68 65 1e cc 4e ce a0 33 df 50 23 81 e9 70 0a 87 01 33 4c b7 c9 96 bc 88 de 03 a7 ad 1e c4 62 f0 74 76 06 35 99 84
                                                                                                                                                                                                                                    Data Ascii: /B*PSZH*K<?2L~PF '"6AL"{?Qp:Vcr2P^L..JpKZ3c9J>[%sO`vP.`om1nO6j4]$?bNH22wj~(*djKM(eSheN3P#p3Lbtv5
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 33 2d 5e 11 66 23 04 34 0c 25 ac 5e af c4 a5 45 38 0e d9 76 16 33 7c 46 23 c6 f2 82 4d e5 82 26 15 b2 f3 2a f5 2e d7 50 56 bc 50 9f dc 18 55 b3 35 b8 f8 41 b5 4a ea 11 b4 c0 13 99 5c 2f 3b ea 16 ba e1 e2 80 d4 76 ad ba 65 8c 42 31 17 2b 30 d9 46 9d 42 0a 86 35 51 85 66 e2 14 65 0f 75 b8 e1 42 fa 80 b5 9f 84 29 b4 fa 37 08 14 be 4c 54 1a c8 9d 18 fb 7e 09 56 eb a3 be f3 04 e4 f9 6a 57 99 85 de 00 dd 3c b0 ce de 85 cb 49 54 dd f7 12 6a 0e fc 86 ea ad be 58 96 ea 60 5e 7d 81 18 46 eb 98 0b 01 4e c3 1d cc e9 a3 d3 1d a1 32 ab 60 7d 8a 42 1c 1a 1e 88 2d 74 1d a2 00 2d ee 15 00 0a c7 2f 63 82 46 12 d2 42 80 f3 34 71 aa 65 da 2d c0 2e 98 90 69 64 1c 4c c2 a7 42 84 e1 4e 4e a0 ca 05 60 da 7e 21 53 71 71 96 23 92 18 21 e7 c5 65 63 2a 28 84 25 bf 88 54 10 1d ca d1
                                                                                                                                                                                                                                    Data Ascii: 3-^f#4%^E8v3|F#M&*.PVPU5AJ\/;veB1+0FB5QfeuB)7LT~VjW<ITjX`^}FN2`}B-t-/cFB4qe-.idLBNN`~!Sqq#!ec*(%T
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC16384INData Raw: 69 dd c2 0b 82 f8 6f c2 65 3d 26 7f 68 d4 5e f1 44 1e 43 3c 01 a6 ae 06 19 bd d4 02 dc 3c 33 2f b1 1e 23 08 c2 5c e7 1a 25 a5 82 a4 ee 2a 5f 29 30 1e d4 b5 3e 99 39 f9 38 9c c5 ff 00 04 33 b9 aa 46 a3 52 68 6b 96 63 17 ec 2b 31 65 29 c5 9b a8 a8 bd 40 11 41 d4 a7 57 04 11 a6 4f cc 2a 65 40 f0 ab 32 9e 50 2c 6c fb 18 50 0a 9d c2 ea 51 8e ef d8 67 04 ed cc 3d cb 70 9a 77 12 5c a8 15 a6 f8 21 86 9a a1 95 7b 82 5c 5a ba b5 c6 e6 e9 35 bf c3 c8 64 d7 61 59 b8 2f 0b aa 18 61 0a 0c a7 a4 fb 35 00 1b 4b 70 17 15 18 81 9e 46 67 91 ac 86 fe 5c a1 e8 09 94 90 60 d6 0c a1 54 37 08 12 b5 2e b9 98 65 91 24 33 6e a5 b8 cc ab 0a 13 c6 20 0d 8d c5 ca b6 ba 94 28 5b 8d 98 c0 80 2d 18 a6 58 69 66 1a 70 c5 cd f9 19 06 51 78 23 b8 2a 27 08 81 70 a4 31 11 40 b2 a6 e5 22 3a 04
                                                                                                                                                                                                                                    Data Ascii: ioe=&h^DC<<3/#\%*_)0>983FRhkc+1e)@AWO*e@2P,lPQg=pw\!{\Z5daY/a5KpFg\`T7.e$3n ([-XifpQx#*'p1@":


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    60192.168.2.54983031.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC375OUTGET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: cu5Xe8waainQQiw+sSSIYQ==
                                                                                                                                                                                                                                    Expires: Sun, 06 Apr 2025 08:43:48 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: eRF5WIKDC82zON9PNWOucnszCKOC4aZMUS8U7ycM5o0ztu4bxa6nWOuMEQuSLvwbypikR4RH66Z/u6dxJ5ZY2Q==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=106, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1633
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1632INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 4a 08 03 00 00 00 25 a7 4c 2c 00 00 02 10 50 4c 54 45 00 00 00 00 00 00 eb eb eb f7 f7 f7 ff ff ff ff ff ff 00 00 00 47 70 4c 00 00 00 00 00 00 eb eb eb f2 f2 f2 00 00 00 00 00 00 05 05 05 1c 1c 1c a9 a9 a9 46 46 46 00 00 00 ff ff ff 6f 6f 6f ff ff ff 42 42 42 ff ff ff fd fd fd af af af ff ff ff ff ff ff 11 11 11 ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 4e 4e 4e ff ff ff 75 75 75 93 93 93 ba ba ba ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 90 90 90 ff ff ff f2 f2 f2 0d 0d 0d 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 39 39 39 0c 0c 0c ff ff ff d6 d6 d6 c0 c0 c0 04 04 04 e1 e1 e1 2c 2c 2c ff ff ff a4 a4 a4 ff ff ff 41 41
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1J%L,PLTEGpLFFFoooBBBNNNuuu999,,,AA


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    61192.168.2.54983231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC589OUTGET /v/t15.5256-10/433356318_412386311494017_830487502254624095_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bT1-x5W_7egAb5zvxwe&_nc_ht=scontent-atl3-2.xx&oh=00_AfAzFySAj_FCQpxHKBxATa6riq-fFz75AQ1ntD40wlMh6Q&oe=662563F4 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Apr 2024 20:56:55 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2795647640
                                                                                                                                                                                                                                    thrift_fmhk: GBC37c3QbNIEswBi3JSYw1R3FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=438088697
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 15941
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC15068INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 62 34 30 36 30 30 30 30 33 38 30 66 30 30 30 30 38 35 31 30 30 30 30 30 65 65 31 31 30 30 30 30 66 66 31 39 30 30 30 30 30 61 32 36 30 30 30 30 31 64 32 37 30 30 30 30 62 36 32 38 30 30 30 30 36 34 32 61 30 30 30 30 34 35 33 65 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000b4060000380f000085100000ee110000ff1900000a2600001d270000b6280000642a0000453e0000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC872INData Raw: f7 62 db 80 c5 0a a0 74 a9 93 a8 f7 8e f2 a8 94 88 86 a8 2d 28 34 3f 73 2b c8 50 f3 4f 8a 63 da 91 85 c8 13 1c a5 72 69 28 f9 5a bd e3 12 9c 45 fa ca 99 32 ba 57 3e 0b e8 c0 63 39 96 f8 ee 5f 0f 10 ca 47 1d 26 c9 8b 2f 61 f2 c2 82 d2 77 25 c5 11 88 cf 54 33 68 81 ad a5 d8 d5 62 e1 06 5f a0 11 7a 9d d8 af 84 f5 84 5a 67 7a 08 23 53 9d 41 0f 60 5e e3 09 8f 45 51 dd 03 aa c5 97 47 a4 5b 54 ed 88 35 4f 2c 70 d4 81 e7 57 d4 17 b6 51 14 f0 ea 67 5a da 1e 18 29 a7 19 bf 9f 30 5a 35 b7 fa 7e e5 31 a3 36 90 ca c2 9d 0c 4c 79 62 b9 c8 64 f2 59 2f 37 32 d4 ab ef 09 65 82 d7 d3 2a 96 d8 76 b0 7c 43 b5 85 39 d6 8f e9 2a 81 9a 8b 20 35 74 d8 89 71 c6 d0 5a d6 16 69 51 6b a1 7a 97 f3 28 50 c3 a1 51 2b 2b e6 e2 58 2c e6 88 bc 8c 3a 95 12 67 c9 44 32 07 b1 16 ab 1e 37 6a
                                                                                                                                                                                                                                    Data Ascii: bt-(4?s+POcri(ZE2W>c9_G&/aw%T3hb_zZgz#SA`^EQG[T5O,pWQgZ)0Z5~16LybdY/72e*v|C9* 5tqZiQkz(PQ++X,:gD27j


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    62192.168.2.54983531.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC375OUTGET /rsrc.php/v3/yz/r/j2FCaS7qLP6.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: SZ3X2Rh51Uw/OeGmV87fQA==
                                                                                                                                                                                                                                    Expires: Sun, 13 Apr 2025 17:41:15 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: rU8b4R9HpJenA0LKv3yh7uOw1cm/1T8dkZkAyb812BMiMeApNrJJQjavCI0Ccl4OwlfAFEb7ZY1ggnCqwf8UZQ==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 2694
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC2693INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 01 aa 08 03 00 00 00 d3 22 ff b0 00 00 01 80 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR"PLTEGpL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    63192.168.2.54983331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC592OUTGET /v/t51.29350-10/436446224_1242346476744091_6547283964459489950_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pr3k992-jkAAb7DcRvg&_nc_ht=scontent-atl3-2.xx&oh=00_AfClD7Dtda0_igpB4qbfKrdJWWD_525ykSq8ZybHHvDG0g&oe=66253A6C HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 21:55:44 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 352810285
                                                                                                                                                                                                                                    thrift_fmhk: GBAFO7ZP5ZZdjvhNlFLZ/ig7FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2639027485
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 7625
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC7624INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 32 30 34 30 30 30 30 38 62 30 38 30 30 30 30 34 31 30 39 30 30 30 30 66 62 30 39 30 30 30 30 64 39 30 64 30 30 30 30 33 65 31 33 30 30 30 30 34 64 31 34 30 30 30 30 30 30 31 35 30 30 30 30 62 61 31 35 30 30 30 30 63 39 31 64 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000720400008b08000041090000fb090000d90d00003e1300004d14000000150000ba150000c91d0000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    64192.168.2.54983131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC590OUTGET /v/t15.5256-10/436602595_825498276286605_7381777533135333220_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=CKiYS4OkCjIAb5D9lYc&_nc_ht=scontent-atl3-2.xx&oh=00_AfB76DN0cNploGEZy_t2mZuG2yboZ0Ivxlv1Fl1eutfEPw&oe=6625594A HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 14:40:09 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3847263367
                                                                                                                                                                                                                                    thrift_fmhk: GBAd3OGIyMjMj1Qw/+at2vU5FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1314303616
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14080
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14079INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 32 33 30 36 30 30 30 30 32 30 30 64 30 30 30 30 62 30 30 65 30 30 30 30 30 61 31 30 30 30 30 30 61 65 31 34 30 30 30 30 34 36 31 66 30 30 30 30 35 61 32 30 30 30 30 30 33 35 32 32 30 30 30 30 64 30 32 33 30 30 30 30 30 30 33 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a7001000023060000200d0000b00e00000a100000ae140000461f00005a20000035220000d023000000370000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    65192.168.2.54983431.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC375OUTGET /rsrc.php/v3/yO/r/q8Uic1K195T.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: wVbBB65zXF84EyICNeDRHg==
                                                                                                                                                                                                                                    Expires: Sat, 05 Apr 2025 08:27:18 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: 9t3G7GtZLiwUGkPgjJgYc6t1o7oTVgqIERoqhyM1xBHofYZneDFUXfYfzkWgGTw7cFrY1qTqYoYSH0g+16AG3Q==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=106, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 804
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC803INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 40 08 03 00 00 00 d8 b6 2c 6e 00 00 00 f6 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@,nPLTEGpL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    66192.168.2.54983631.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC396OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                                    Expires: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 79
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    67192.168.2.54983731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC434OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM; expires=Tue, 16-Jul-2024 07:36:10 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC2553INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 49 55 68 37 4a 36 74 6b 79 77 39 75 4d 59 6b 69 47 4c 44 5a 37 72 6a 5f 33 4c 67 55 6e 36 39 6c 70 71 43 47 65 31 72 76 2d 73 75 66 56 66 4e 31 79 49 70 2d 78 53 67 45 30 5f 69 77 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4c 41 6e 61 2d 70 43 61 74 71 67 62 70 71 34 58 4c 76 57 38 61 72 57 6e 71 6d 7a 70 42 6f 47 39 5f 52 30 76 56 49 76 6d 57 67 78 61 74 59 75 52 79 62 4f 35 7a 38 70 48 63 31 78 33 6d 33 4d 50 77 59 34 4b 6a 73 6f 73 4d 64 38 39 4f 33 35 6f 59 54 6a 47 36 35 75 65 71 35 6e 4c 30 64 75 50 37 78 35 78 58 6c 71 59 50 38 38 48 4f 58 35 67 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcIUh7J6tkyw9uMYkiGLDZ7rj_3LgUn69lpqCGe1rv-sufVfN1yIp-xSgE0_iw"; e_clientaddr="AcLAna-pCatqgbpq4XLvW8arWnqmzpBoG9_R0vVIvmWgxatYuRybO5z8pHc1x3m3MPwY4KjsosMd89O35oYTjG65ueq5nL0duP7x5xXlqYP88HOX5g"; e_fb_
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC166INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 33 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 35 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 32 36 38 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=10, mss=1277, tbw=3405, tp=-1, tpl=-1, uplat=268, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1334INData Raw: 39 36 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 69 4e 73 68 6e 36 6e 6d 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b
                                                                                                                                                                                                                                    Data Ascii: 96c<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="iNshn6nm">function envFlush(a){function b(b){for(var c in a)b[c]=a[
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1085INData Raw: 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f
                                                                                                                                                                                                                                    Data Ascii: een and (max-width: 640px)" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="o
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 33 37 63 30 0d 0a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 38 2f 72 2f 79 70 72 52 70 73 57 6a 64 46 5a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 32 75 73 39 7a 54 4b 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 69 4e 73 68 6e 36 6e 6d 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 69 4e 73 68 6e 36 6e 6d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75
                                                                                                                                                                                                                                    Data Ascii: 37c0" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/yprRpsWjdFZ.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="2us9zTK" crossorigin="anonymous" nonce="iNshn6nm"></script><script nonce="iNshn6nm">requireLazy(["HasteSu
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 39 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 31 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 39 33 36 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 52 6f
                                                                                                                                                                                                                                    Data Ascii: "clearIntervalWWW",null]},-1],["cr:7389",["setIntervalAcrossTransitionsWWW"],{"__rc":["setIntervalAcrossTransitionsWWW",null]},-1],["cr:7391",["setTimeoutAcrossTransitionsWWW"],{"__rc":["setTimeoutAcrossTransitionsWWW",null]},-1],["cr:7936",["BlueCompatRo
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 47 65 74 41 73 79 6e 63 50 61 72 61 6d 73 45 78 74 72 61 44 61 74 61 22 2c 5b 5d 2c 7b 22 65 78 74 72 61 5f 64 61 74 61 22 3a
                                                                                                                                                                                                                                    Data Ascii: true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.com"},6421],["GetAsyncParamsExtraData",[],{"extra_data":
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47
                                                                                                                                                                                                                                    Data Ascii: [],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENG


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    68192.168.2.54983931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC828OUTGET /v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644F HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 08 May 2022 18:51:29 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 552123029
                                                                                                                                                                                                                                    thrift_fmhk: GBAfwpUzfixHWoaEPjXtO3UPFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=663710557
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1739
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1738INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 65 38 30 31 30 30 30 30 38 61 30 32 30 30 30 30 64 66 30 32 30 30 30 30 33 36 30 33 30 30 30 30 66 31 30 33 30 30 30 30 61 66 30 34 30 30 30 30 65 39 30 34 30 30 30 30 33 31 30 35 30 30 30 30 37 65 30 35 30 30 30 30 63 62 30 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000e80100008a020000df02000036030000f1030000af040000e9040000310500007e050000cb060000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    69192.168.2.54984031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC590OUTGET /v/t15.5256-10/434688680_307356529042017_5662349398277896780_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=urftAXUsSOcAb6jvhyn&_nc_ht=scontent-atl3-2.xx&oh=00_AfBxl2Srdw_BCewk2xLH_Lq7gOFb4sCan_jyxDrjFinKuQ&oe=66255CE1 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 06 Apr 2024 18:49:58 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3435200141
                                                                                                                                                                                                                                    thrift_fmhk: GBCUwruARyEi3YjtHQMHX3zNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=4225278188
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14577
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14576INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 30 30 36 30 30 30 30 32 36 30 66 30 30 30 30 66 65 30 66 30 30 30 30 66 31 31 30 30 30 30 30 33 39 31 38 30 30 30 30 36 66 32 33 30 30 30 30 38 33 32 34 30 30 30 30 61 64 32 35 30 30 30 30 63 66 32 36 30 30 30 30 66 31 33 38 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f01000070060000260f0000fe0f0000f1100000391800006f23000083240000ad250000cf260000f1380000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    70192.168.2.54984131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC590OUTGET /v/t15.5256-10/432274629_355677890168797_5574028422846475184_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=wQFxwxhAKfEAb6xqojN&_nc_ht=scontent-atl3-2.xx&oh=00_AfBWoPQpmdOBpiCSJIpsukDqfYF0_fDxqw4m-7Lol054YQ&oe=66253D35 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Apr 2024 06:54:54 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2327639266
                                                                                                                                                                                                                                    thrift_fmhk: GBCTzPLScFs8O78b6ch0zK38FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=75617618
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14835
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC14834INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 32 66 30 36 30 30 30 30 31 63 30 65 30 30 30 30 62 37 30 65 30 30 30 30 38 36 30 66 30 30 30 30 65 38 31 34 30 30 30 30 35 39 32 31 30 30 30 30 36 39 32 32 30 30 30 30 39 36 32 33 30 30 30 30 64 34 32 34 30 30 30 30 66 33 33 39 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f0100002f0600001c0e0000b70e0000860f0000e8140000592100006922000096230000d4240000f3390000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    71192.168.2.54984231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC590OUTGET /v/t15.5256-10/436383280_974768887574738_6408920047265040251_n.jpg?stp=dst-jpg_s480x480&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=LxPoVLYrFVgAb57gNAq&_nc_ht=scontent-atl3-2.xx&oh=00_AfD8kzs1EjgJMra_KqoZedDZMMjqPcmFOlA0vOPAnDe0gQ&oe=662541A3 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 12:38:50 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3726324143
                                                                                                                                                                                                                                    thrift_fmhk: GBDHxF0KHgE5JOsItegso4TCFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1832497601
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 21011
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC15117INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 37 30 30 62 30 30 30 30 36 30 31 39 30 30 30 30 63 61 31 61 30 30 30 30 66 36 31 62 30 30 30 30 30 36 32 36 30 30 30 30 38 66 33 34 30 30 30 30 64 63 33 36 30 30 30 30 62 35 33 38 30 30 30 30 38 64 33 61 30 30 30 30 31 33 35 32 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000700b000060190000ca1a0000f61b0000062600008f340000dc360000b53800008d3a000013520000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC5893INData Raw: 59 fb be 90 58 27 d5 94 25 a1 de a1 04 2e 8a b4 a1 74 b8 c7 33 2c 5a 8b b4 0a b3 c4 c7 7e 46 08 d2 44 b4 52 3d dc d7 b8 09 ba 95 ab 48 c7 56 14 7a fa 42 a1 26 39 80 15 8d 2d 87 a4 c6 ff 00 8d a0 6d 58 e7 98 5f 6a da b5 06 b2 5c 51 99 6e 7d 2e 6e 80 55 c4 dc 2a 80 6d 56 65 11 85 07 bd 15 ee 00 ad 5d 8b 48 f8 a6 89 a2 36 c4 b4 2f 7a 80 00 04 6c 16 01 97 d0 80 a0 cd 7a eb 15 17 ee 72 b5 16 dd 51 b3 6d d6 a5 e3 46 8a 28 65 79 ba af 72 df 6c 1e f7 a6 f4 af 72 ba 44 f2 ad c4 56 4f 1a 80 ce 6e a3 50 0f 3a ac b2 c4 00 ee cd 88 69 cd 4b c8 9a ac 13 fa be c7 d0 d7 c4 22 37 93 10 99 93 b7 1e 1a a8 2a 85 b5 61 17 5b dc 57 be af 70 1b 25 eb 0e cf 06 8a 2d 0b b5 4a 1e d8 57 77 e4 48 00 a7 c4 42 72 8d 02 9f b5 29 c8 8c f9 a0 2a cc 21 59 a7 b9 5f 66 ea 1d 98 bb f5 5a fb
                                                                                                                                                                                                                                    Data Ascii: YX'%.t3,Z~FDR=HVzB&9-mX_j\Qn}.nU*mVe]H6/zlzrQmF(eyrlrDVOnP:iK"7*a[Wp%-JWwHBr)*!Y_fZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    72192.168.2.54984331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC831OUTGET /v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437B HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Mar 2024 17:35:59 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3373927176
                                                                                                                                                                                                                                    thrift_fmhk: GBDhpHRXQ0u3nz6Jv8BbWyIiFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=808080060
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1698
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1697INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 64 65 30 31 30 30 30 30 38 37 30 32 30 30 30 30 63 39 30 32 30 30 30 30 31 36 30 33 30 30 30 30 64 63 30 33 30 30 30 30 61 34 30 34 30 30 30 30 64 61 30 34 30 30 30 30 31 61 30 35 30 30 30 30 36 32 30 35 30 30 30 30 61 32 30 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000de01000087020000c902000016030000dc030000a4040000da0400001a05000062050000a2060000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    73192.168.2.54984431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC829OUTGET /v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Apr 2023 15:55:50 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2698175603
                                                                                                                                                                                                                                    thrift_fmhk: GBD3UbYCt5VpLqrCmvSAtXKsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1534626293
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1302
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1301INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 39 30 31 30 30 30 30 32 31 30 32 30 30 30 30 34 66 30 32 30 30 30 30 38 39 30 32 30 30 30 30 30 63 30 33 30 30 30 30 39 34 30 33 30 30 30 30 63 65 30 33 30 30 30 30 30 39 30 34 30 30 30 30 33 65 30 34 30 30 30 30 31 36 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c9010000210200004f020000890200000c03000094030000ce030000090400003e04000016050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    74192.168.2.54984531.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC840OUTGET /v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 15 Feb 2024 18:10:51 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 945856378
                                                                                                                                                                                                                                    thrift_fmhk: GBBx4yeKJ7x9PfVzZwcrHLmWFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2305003936
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1295
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1294INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 64 32 30 31 30 30 30 30 34 61 30 32 30 30 30 30 37 36 30 32 30 30 30 30 61 62 30 32 30 30 30 30 32 30 30 33 30 30 30 30 39 38 30 33 30 30 30 30 63 64 30 33 30 30 30 30 30 30 30 34 30 30 30 30 33 66 30 34 30 30 30 30 30 66 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000d20100004a02000076020000ab0200002003000098030000cd030000000400003f0400000f050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    75192.168.2.54984631.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1279OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=7&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1083
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryIM75C6hWuJyYXpWI
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: fr=0bpFNVETcNN963ETd..BmH3vq..AAA.0.0.BmH3vq.AWX3mvzh7no; wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1083OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 4d 37 35 43 36 68 57 75 4a 79 59 58 70 57 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 33 36 39 33 31 35 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 4d 37 35 43 36 68 57 75 4a 79 59 58 70 57 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 6c 6f 78 5f 75 70 73 65 6c 6c 5f 65 76 65 6e 74 22 2c 7b 22
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryIM75C6hWuJyYXpWIContent-Disposition: form-data; name="ts"1713339369315------WebKitFormBoundaryIM75C6hWuJyYXpWIContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:lox_upsell_event",{"
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    76192.168.2.54984731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC1278OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=8&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 922
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary98V0poBiSokQZHHd
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: fr=0bpFNVETcNN963ETd..BmH3vq..AAA.0.0.BmH3vq.AWX3mvzh7no; wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC922OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 39 38 56 30 70 6f 42 69 53 6f 6b 51 5a 48 48 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 33 36 39 33 32 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 39 38 56 30 70 6f 42 69 53 6f 6b 51 5a 48 48 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 62 64 5f 70 64 63 5f 73 69 67 6e 61 6c 73 22 2c 7b 22 65 22
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundary98V0poBiSokQZHHdContent-Disposition: form-data; name="ts"1713339369321------WebKitFormBoundary98V0poBiSokQZHHdContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:bd_pdc_signals",{"e"
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    77192.168.2.54984831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC830OUTGET /v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 19 Feb 2024 05:25:41 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2002671346
                                                                                                                                                                                                                                    thrift_fmhk: GBAF34ORqrdeJ4cvLC+SWERTFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1338605861
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1801
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1800INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 65 38 30 31 30 30 30 30 38 65 30 32 30 30 30 30 65 39 30 32 30 30 30 30 34 39 30 33 30 30 30 30 31 37 30 34 30 30 30 30 64 64 30 34 30 30 30 30 31 61 30 35 30 30 30 30 37 63 30 35 30 30 30 30 64 38 30 35 30 30 30 30 30 39 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000e80100008e020000e90200004903000017040000dd0400001a0500007c050000d805000009070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    78192.168.2.54984931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC829OUTGET /v/t39.30808-1/433257485_10159520637952096_161764694121186452_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=XsrUogZSBWAAb4mx-aw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBKgzBTjfZTNTCLaqDNopn9sp6geW4529pF0WYtH7XpmA&oe=662563DD HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 31 Mar 2024 01:05:42 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 4072096941
                                                                                                                                                                                                                                    thrift_fmhk: GBAL8SOWbBPUqY1NVzdFTu2WFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2242672897
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1846
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1845INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 65 61 30 31 30 30 30 30 61 30 30 32 30 30 30 30 65 63 30 32 30 30 30 30 33 37 30 33 30 30 30 30 32 32 30 34 30 30 30 30 30 32 30 35 30 30 30 30 33 65 30 35 30 30 30 30 38 34 30 35 30 30 30 30 63 37 30 35 30 30 30 30 33 36 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000ea010000a0020000ec0200003703000022040000020500003e05000084050000c705000036070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    79192.168.2.54985031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:10 UTC590OUTGET /v/t15.5256-10/435913460_450319644324548_6170333347885546022_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=IwEqvyxOR2EAb7YKWyw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBFTQLD8pvCjAJuPdrsvee0FIEC7wwGMmnjd3dJilnbAA&oe=66255CE0 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 Apr 2024 00:24:22 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1617719595
                                                                                                                                                                                                                                    thrift_fmhk: GBA5KKNJs8nYq7UlRBDFKf9+FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2526962098
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 80710
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 33 35 32 32 30 30 30 30 37 33 35 34 30 30 30 30 30 37 36 30 30 30 30 30 36 61 36 36 30 30 30 30 34 32 38 33 30 30 30 30 37 36 62 65 30 30 30 30 61 66 63 34 30 30 30 30 63 64 63 66 30 30 30 30 36 65 64 38 30 30 30 30 34 36 33 62 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a710100003522000073540000076000006a6600004283000076be0000afc40000cdcf00006ed80000463b0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16332INData Raw: ab b7 32 a7 67 d0 3c ab a5 71 ea fe 68 fb c4 72 59 9d 64 5d f2 34 fa 1e a2 7e 69 3f 5d d3 67 89 9d ed b6 cb f2 4d fe f1 4a e5 ca de 42 c4 e3 fd 0b 81 5a 67 8f 68 aa e5 3a 4b 1f 37 d7 63 f5 0f 3c de d6 db dc 70 5e 81 8f d1 25 29 2c c6 69 b6 69 00 58 63 06 8d 3e 23 6f 2c 3b a1 78 d2 99 d0 53 91 01 e8 57 98 22 7b 72 e5 33 dd 77 54 79 e0 68 ef 39 3c 5a 99 0d 21 4b 5a c2 a3 09 56 05 fa 95 96 33 e4 0e 47 40 dc f2 24 29 a9 df 3a 9b 98 aa 55 74 3b 41 e7 17 fa d6 e0 bc 78 8f 6d 25 cf 95 f7 7b 50 14 6d 48 51 92 43 49 20 49 20 49 20 49 20 49 20 a7 cc bd 1b cd a6 f2 2b 95 0e c8 d9 e7 b4 50 0f 55 c3 6b 13 d7 75 dc 79 44 d9 6e 01 0d 6b d3 92 2a ae 82 7c 95 21 d9 8b c8 30 fa 80 71 69 54 7d 21 d1 41 71 cd 19 9a e3 e4 b5 ad 0a 07 88 5d 5c 65 2e 2e ee 36 8c d0 e1 36 74 e4
                                                                                                                                                                                                                                    Data Ascii: 2g<qhrYd]4~i?]gMJBZgh:K7c<p^%),iiXc>#o,;xSW"{r3wTyh9<Z!KZV3G@$):Ut;Axm%{PmHQCI I I I I +PUkuyDnk*|!0qiT}!Aq]\e..66t
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: e6 ba 89 d9 fa a7 f4 a3 54 40 80 cd fd 9b ed a8 ab b8 7e 54 6c d7 9a d5 17 cf b0 b3 31 76 ec b0 1d 13 ed 61 6a 30 14 2b cb 91 e9 60 f3 d6 f0 ae a6 6b 8d 9c e2 7b ac b5 b9 32 fc 45 69 f1 32 2b e6 b8 f6 2e ed b0 8c 8e 7e aa 58 74 fc 84 e5 37 29 48 5a 16 9b 86 39 96 18 bd 80 9a 87 ba f9 6b 6a 29 f6 08 7c fd 89 5f 25 4d e8 d5 ee b1 35 f6 a8 9a 0b 2a 5f 07 4a 10 6d ca c7 1a 3f 60 83 dc 95 90 63 54 37 b3 59 39 05 81 7a de 32 01 0a 68 df 39 13 2a fc 44 1f 02 7f 73 65 63 63 0b 88 a1 b8 d6 cd 53 39 d9 dc 06 72 95 b7 2e db ec 58 c3 2c f9 5e c0 cd c3 0f 61 5b 69 1b 9a d7 5f 16 c8 fc a0 9a 9a 84 4d 6a 50 09 ec d1 d3 65 d7 89 ec bf 2a 27 8e 72 e9 58 1a 73 a5 00 b3 32 f1 33 7d e9 6d 1b 47 95 b0 88 19 6c 56 c6 30 86 07 d4 d4 4b 36 ae fb 49 51 83 e4 18 66 f5 07 c2 7b a7
                                                                                                                                                                                                                                    Data Ascii: T@~Tl1vaj0+`k{2Ei2+.~Xt7)HZ9kj)|_%M5*_Jm?`cT7Y9z2h9*DseccS9r.X,^a[i_MjPe*'rXs23}mGlV0K6IQf{
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 62 96 7c 09 66 18 34 38 12 c9 98 4b 4c 71 8f 55 90 c4 4b 48 c8 ae 6e e9 52 b8 0e c1 ed 31 cf 28 90 a6 8a 42 16 5f 84 15 15 90 f0 61 82 1c 1f 15 e8 88 e3 eb b5 1b d8 f7 20 5c 28 9f 05 ae 8c b1 4f 01 98 05 3f 70 90 a5 a1 6b b9 89 f8 49 0c 89 b6 3d 46 33 64 d1 e1 c8 c3 50 57 6e 7e 44 3a fc 8b b9 51 71 d0 56 de 47 81 f5 02 93 63 ec 2b 37 d2 72 22 3b 40 db 78 98 f9 f2 6d 05 e5 30 38 28 f6 98 1a d8 32 83 7c 20 d1 91 e8 e9 1f 33 d9 9c 0c f1 a2 60 7b 35 c0 b1 e7 71 9b 26 20 ad 2f 69 b8 6b 44 1d a0 fe db 18 0f 24 71 e6 1c 18 68 17 9c 21 c0 95 70 4f 95 44 99 c5 e9 d3 40 2e 4c ce 59 1d d1 4d d4 26 a5 45 46 af 70 b6 c6 db d8 bb 8c d6 b6 26 0e 63 e4 0e ad 8f 98 60 51 91 15 b0 ee 70 3a 09 da a6 26 86 4c 36 46 de 44 d9 b1 4f 68 31 b9 1f 23 14 49 94 d8 d2 1b e6 0d 49 3b
                                                                                                                                                                                                                                    Data Ascii: b|f48KLqUKHnR1(B_a \(O?pkI=F3dPWn~D:QqVGc+7r";@xm08(2| 3`{5q& /ikD$qh!pOD@.LYM&EFp&c`Qp:&L6FDOh1#II;
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14935INData Raw: 01 62 42 fa 44 de e6 e9 b3 48 65 2f 6d 8b a8 57 d5 66 ec 24 86 ec 55 0e 9d df ac ce d6 bc f7 53 b2 6f 6c ef 6b bc 4b b0 42 1e be 48 6a 43 6f d6 72 e1 35 ff 00 65 78 cb 3a cb dd f6 07 6e 8d 83 5a 40 75 bb 7b 22 d3 e4 8d b6 47 a9 c5 dd d8 12 2f 57 63 96 cf 76 2c c1 b7 4f 21 be c4 78 44 3b b0 26 18 19 1f b6 3f ed d0 fd 2d c7 65 5d 69 18 94 64 d0 61 f0 4f 24 29 b6 d8 8f 08 dd a8 2c 3a ea dd fb 47 6d 60 98 4f 6d 91 fb a1 30 a4 4b 65 c0 7b 2b 72 8e c7 e7 0a b6 27 38 eb cd b9 1f 6d fc 37 f0 c8 ee d7 1b 2b 23 16 06 d9 bb 62 3a 18 6c d1 ea 6b dc e7 a8 13 a9 96 b6 76 eb 6e 14 f2 5b 12 9c 56 de bf 1c b5 fa 86 b5 f6 cf ee c7 c9 9d 2d be e5 90 ea 47 c2 f1 eb 81 e9 dc 71 0c db 03 f3 e9 7c 9b a4 fe 9c 03 85 f6 0b d8 28 cf d4 f1 6c 45 dc c3 2d f6 4e 3a 43 b0 b4 47 a4 a6
                                                                                                                                                                                                                                    Data Ascii: bBDHe/mWf$USolkKBHjCor5ex:nZ@u{"G/Wcv,O!xD;&?-e]idaO$),:Gm`Om0Ke{+r'8m7+#b:lkvn[V-Gq|(lE-N:CG
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 90 e6 2d 8d d8 5f 51 ca 63 48 43 33 f0 04 d2 a3 a4 18 0b 87 11 12 6b cc 06 2c bd 7b 88 b5 35 2a 0a 62 3d 9f a2 80 31 67 57 b9 78 01 65 bd 33 a9 98 ed 18 d1 e0 e5 29 0a 62 a5 74 91 92 9a ee 55 82 8e 4d 4c 23 47 80 89 ae 3d 19 25 32 19 22 8f 95 8f a9 48 d7 3d 8f f7 00 34 e2 b1 2a b2 ee e2 20 6b 48 34 16 c2 e6 c9 2c 0a 95 46 48 5c 4a 59 7c 0c 64 03 00 fb 8d be 41 67 15 93 98 b4 06 8a c3 05 cb 4b 8a b2 1a a5 56 d7 b8 ac 0a f5 12 b4 07 0d 6a 5d 14 aa 12 fc 16 ff 00 bc c1 47 5b 14 c7 18 da a6 50 da d1 18 09 75 63 0c 2e 17 12 aa 75 30 4c b0 67 c3 fe fc 54 b1 b0 cd 77 1a b5 c4 07 2e 1a b6 11 e7 42 5a de 95 f5 08 55 a1 88 ef b8 77 e2 27 09 49 70 d0 96 39 dc d3 56 5a 54 a5 a6 c9 b4 3e 0e e1 d8 b5 d6 65 97 39 8a 38 db 7e 25 c8 bd 5c ac c7 22 1a 4a 99 11 a6 e5 86 58
                                                                                                                                                                                                                                    Data Ascii: -_QcHC3k,{5*b=1gWxe3)btUML#G=%2"H=4* kH4,FH\JY|dAgKVj]G[Puc.u0LgTw.BZUw'Ip9VZT>e98~%\"JX
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC13674INData Raw: 5a a8 10 72 a3 11 c5 c9 98 c8 da 52 59 b3 cc 51 3c b5 15 6f 52 e7 e6 40 56 e6 d0 8b 6b 62 5b cc 6a 00 76 3b f3 1e 66 91 dc 37 2c d5 0a ff 00 67 2f 1d c5 1f b0 0d 3f f2 15 fd 92 d7 15 0c ab 5a 86 85 99 75 e0 8a 64 9a b8 b1 81 91 23 6e 46 cb bd 9c c6 c8 1d 8b ec 74 96 27 a4 b6 fd 11 66 2e fc bd ca b0 08 4a e0 4b 14 78 35 0e 2c f4 b1 5f f0 8d e9 aa be 11 b2 2a db ba 61 e9 36 48 00 02 e3 7a f1 af 5e 37 f8 30 76 7e 1a 7f 07 f2 5d 23 61 30 e3 52 5a c4 2b 98 76 03 03 67 d8 e9 f1 1b a9 c8 39 7a 4e 21 d9 5c 75 2c 62 d9 15 86 65 0e 40 e9 02 01 75 95 d6 a5 22 4c 5b d3 f6 8c f1 51 58 4f c8 ce 01 b7 b8 6d 56 62 99 c1 58 57 99 cc e8 19 77 37 29 80 a9 4c 5b 82 f9 e7 c4 1a 1c 1a 85 a0 25 75 ab ce 79 60 b5 8b 21 58 2a b5 73 4e 29 1d 3e 99 b4 ab 0f 98 a8 03 d5 a9 8a 34 8d
                                                                                                                                                                                                                                    Data Ascii: ZrRYQ<oR@Vkb[jv;f7,g/?Zud#nFt'f.JKx5,_*a6Hz^70v~]#a0RZ+vg9zN!\u,be@u"L[QXOmVbXWw7)L[%uy`!X*sN)>4


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    80192.168.2.54982540.68.123.157443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PN1TrAhEsclcckF&MD=G1U+gDRV HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                    MS-CorrelationId: 36ba708e-cf42-466d-895e-4ad7a82d0ee8
                                                                                                                                                                                                                                    MS-RequestId: e8c2ca0f-7349-4e97-a969-3a37bcd17c45
                                                                                                                                                                                                                                    MS-CV: vmEqH0BWUUysmGE7.0
                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:10 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    81192.168.2.54985431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC588OUTGET /v/t15.5256-10/421104679_343744878687315_99931189552904926_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=uLdOtJZcu2AAb5mK8x1&_nc_ht=scontent-atl3-2.xx&oh=00_AfCQkX1oU7xnwRWJosjHDr7FK33yA_R95Z2mrpEk6yC0Cw&oe=66254B5E HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 07:42:34 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2173289397
                                                                                                                                                                                                                                    thrift_fmhk: GBDiQXb5NgmyN462PRFH2FG+FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=676057878
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 63432
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 38 64 31 64 30 30 30 30 39 37 34 33 30 30 30 30 61 66 34 35 30 30 30 30 61 62 34 38 30 30 30 30 62 61 35 65 30 30 30 30 33 62 39 31 30 30 30 30 37 32 39 37 30 30 30 30 31 36 39 63 30 30 30 30 38 65 61 31 30 30 30 30 63 38 66 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a700100008d1d000097430000af450000ab480000ba5e00003b91000072970000169c00008ea10000c8f70000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16332INData Raw: 64 ba 95 2e ac f5 3d 6e 7e de 1d 2e 8c a5 55 b2 40 15 8d 5d 5d 4b 24 12 d7 06 ac 65 2c 18 08 54 a1 0c 2a 55 54 a3 e1 f2 4e 9c ea 88 49 24 1b eb 7c 67 4a cf 62 d4 68 b2 d3 a1 2b 9e 5d 50 67 d4 83 93 d5 e7 6d 8d b7 56 4a ba 89 24 a9 14 93 4f 35 9c 73 e8 5b 3c 77 ac c6 99 9d 99 4e 2b a9 da c8 b3 23 95 cb 34 8e 24 36 c2 92 24 de af 57 9b a8 ee b9 74 92 42 49 09 51 41 88 52 b4 00 43 89 41 b1 41 60 d5 d0 35 72 aa 14 06 48 7c 3a 8c 7a f3 aa b9 03 25 12 c6 1e a3 d1 7c e7 dc 59 d2 06 1d 73 a9 aa 29 4d d5 5c a6 37 76 58 5e c4 91 68 4d 39 1a 20 87 1c 2b 93 d8 44 60 f7 7e 47 d7 66 cc 7a f9 a6 40 1e 7e 87 d1 c1 aa 56 c4 ae 5d 1a 15 e8 93 9d d6 eb e9 85 e9 19 8b 70 29 4e 25 26 b4 a2 0c 1a 84 ab aa a8 54 54 aa 2c 6e e5 08 d2 a4 c6 d8 92 d1 52 ac 8a 93 e3 69 f7 39 7a 63
                                                                                                                                                                                                                                    Data Ascii: d.=n~.U@]]K$e,T*UTNI$|gJbh+]PgmVJ$O5s[<wN+#4$6$WtBIQARCAA`5rH|:z%|Ys)M\7vX^hM9 +D`~Gfz@~V]p)N%&TT,nRi9zc
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 21 32 41 50 22 51 ff da 00 08 01 02 01 01 3f 01 2b 8a ee 63 5c 6c 4f 9a e4 bb da 1f 0b c5 96 2e a5 e8 4b 95 14 25 d3 5e 8c b1 46 d3 69 b4 af 71 c6 cd b9 b3 71 b8 dc 59 65 97 ec 59 b8 dc 5f ad 65 8b 94 9f 5d f7 bc 2e 52 f6 9e 17 29 7b 75 cd f7 df 5b e6 d8 fd 4b 2d 71 7c 6c be eb 2f 0e 49 0f 58 f9 87 a8 cd d2 29 b2 8d ed 1f 23 23 a8 6e 5e b5 d0 f5 7f e1 e4 ac 21 22 8a 36 8e 05 0a 2f d5 94 a8 b6 f8 24 28 94 56 68 af 5a 8a c2 89 5f f0 84 7d eb 2c 4a 52 22 ab b9 fa 4c 4a bb df a2 8a fe 14 1d ab f4 59 7d ec d2 97 eb f8 51 fa 62 ea b2 cd fc 97 6a 79 4d a2 32 be 2e 54 58 e4 97 d8 e6 de 13 3f 62 99 77 86 32 26 d3 69 5d 89 94 5d 33 73 11 63 19 66 a3 bc 59 65 96 45 e1 8c 8e 58 fa d1 bb 3b 8d e6 f2 4f 0d e1 97 94 c8 b1 e3 4f 84 ba ef 2f 8d d6 64 50 b0 88 3c de d2 3a
                                                                                                                                                                                                                                    Data Ascii: !2AP"Q?+c\lO.K%^FiqqYeY_e].R){u[K-q|l/IX)##n^!"6/$(VhZ_},JR"LJY}QbjyM2.TX?bw2&i]]3scfYeEX;OO/dP<:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 81 3b 04 3e 5e 83 64 b6 a0 91 bf 5f a0 6e 54 7e 6c 6d c3 4c 87 ca ca 65 cf c3 88 c3 fe c7 42 4b 3a 62 0e 33 26 fb 14 1c 34 2b 47 fd c9 2a 7a 8f 9a 11 24 50 94 08 4e b5 15 e2 a4 35 42 1c bf a6 d1 ee 47 f0 c9 09 c2 0a c4 bc bb f6 2c 77 1f d0 53 71 f9 c8 2f 52 66 89 2e bb 4f f3 89 23 e1 2d 57 35 42 12 d4 1c bb 6a 1e 27 b7 fe a0 ff 00 a8 68 58 e3 7f 78 91 53 0d a9 e9 49 0a f9 f9 10 88 ea 12 a8 ba 23 cf 9f 37 fc 43 5b a8 56 79 70 16 17 d1 10 ae 5a 78 0b e4 3f 80 5e f8 26 71 b0 35 67 77 ec b7 69 c9 2a b3 b5 fd 4a 0e bf 87 02 96 e1 18 96 5c 0b fe 78 2e ed 12 ba 94 32 76 7c ff 00 b1 8e 15 d7 ca 56 2f ca 11 bd 8c 5a fb 63 f9 20 26 df e5 28 76 92 ff 00 6f 1c 54 58 f6 7e c2 4a 82 66 1c a3 c9 6a 50 e8 2d 59 1e 90 ec 44 9b 1b 54 c6 af 9b da 28 d5 66 48 b9 3c d2 64 b7
                                                                                                                                                                                                                                    Data Ascii: ;>^d_nT~lmLeBK:b3&4+G*z$PN5BG,wSq/Rf.O#-W5Bj'hXxSI#7C[VypZx?^&q5gwi*J\x.2v|V/Zc &(voTX~JfjP-YDT(fH<d
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC12831INData Raw: cd 47 c0 83 c0 1b 83 00 78 98 04 dc 14 26 ca 46 5a e7 24 bc b2 2b 3e a3 98 72 13 6b 84 ba 97 6e 9c 67 f9 12 ab 59 51 56 21 99 50 ac b7 1c 5c c7 0f 69 51 1b 31 60 27 36 08 17 18 73 a4 76 a0 20 66 54 aa cb 82 0e a4 f4 c5 b6 96 ad 94 83 0e 1c aa dc c1 cf c8 28 e5 3d 32 f2 a7 85 04 a0 1c 65 1a f6 1b 72 84 05 ce 58 61 a5 23 c9 1f 44 65 f2 b6 db 28 a7 01 00 0f 10 32 c9 fa 9f c2 21 75 ea 3e 93 32 8a 7c ca 92 67 10 20 ac 90 8d 55 bd cc 31 d8 c4 5e cc cb 41 e6 36 c3 66 e1 1d 6c cc 3b 34 cc 9c c7 34 34 4a a9 7b 8d 8c c0 5e a0 b7 c8 51 80 f4 a8 fd 46 0a 69 84 b0 51 bd 2d e6 0e 28 ab 2f a6 e5 16 fa 82 97 ca 84 7b 45 44 5a f4 c0 ab cd a8 78 86 9d 17 28 28 be 1f 50 75 22 58 e3 78 99 05 b3 fd cb 8b 78 32 e1 51 bb 04 56 9c cb ce 00 6d 8c 37 0b 8f 51 9d 8b 07 6c cd 68 e0
                                                                                                                                                                                                                                    Data Ascii: Gx&FZ$+>rkngYQV!P\iQ1`'6sv fT(=2erXa#De(2!u>2|g U1^A6fl;444J{^QFiQ-(/{EDZx((Pu"Xxx2QVm7Qlh


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    82192.168.2.54985531.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC665OUTGET /v/t15.5256-10/436836209_346080205126837_3831833223413373825_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=bOYZ_J4D-14Ab5_Uuv1&_nc_oc=AdhyTAyefcWmDMnuQaHFK2qn582v-e0LjbRggdMO3NC5ocKNLDmXBiRWTaTAuv1PPns&_nc_ht=scontent-atl3-2.xx&oh=00_AfBR9uBy8Yd8aIF_PtKAhzeNLBhojG4ziBu6ng-EyEMWaA&oe=66255F87 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 14 Apr 2024 16:42:25 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 22998326
                                                                                                                                                                                                                                    thrift_fmhk: GBBNydOXsXoTXBJFNOg3LklKFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=3376562124
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 50737
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC15081INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 31 30 31 30 30 30 30 62 38 31 35 30 30 30 30 37 35 33 31 30 30 30 30 37 30 33 36 30 30 30 30 39 66 33 62 30 30 30 30 37 36 35 38 30 30 30 30 64 39 37 63 30 30 30 30 31 35 38 33 30 30 30 30 64 64 38 37 30 30 30 30 61 61 38 63 30 30 30 30 33 31 63 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a71010000b815000075310000703600009f3b000076580000d97c000015830000dd870000aa8c000031c60000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: f3 2e 0d 4d 38 c6 17 5f b8 df a2 32 8d 8b c0 cd 0a a2 3c 88 f2 9e 54 79 12 1d 65 2e d9 29 2b 99 22 33 48 73 4c c9 19 23 24 64 8c 91 92 2e 22 e5 09 a8 cf 92 75 a9 b9 ab 0e b5 3c 2c 4a b5 37 6b 14 eb 53 49 a6 3a d0 f1 58 a5 56 17 e4 d5 ce 2e 36 5f bf e5 5c b9 72 ff 00 97 73 23 33 33 33 33 33 33 33 33 33 23 23 2f f1 53 ff c4 00 49 10 00 01 03 01 04 05 07 09 06 05 03 02 07 01 00 00 01 00 02 03 11 04 12 21 31 10 13 32 41 51 20 22 30 43 61 71 92 05 14 40 42 72 81 91 a1 b1 23 33 34 52 73 c1 15 50 62 82 f0 b2 d1 e1 24 53 63 70 83 a0 b0 c2 d2 f1 ff da 00 08 01 01 00 06 3f 02 ff 00 d8 8a d8 e3 15 7b 8d 02 1a f9 1e e7 ef bb 80 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89 75 be 25 d6 f8 97 5b e2 5d 6f 89
                                                                                                                                                                                                                                    Data Ascii: .M8_2<Tye.)+"3HsL#$d."u<,J7kSI:XV.6_\rs#333333333##/SI!12AQ "0Caq@Br#34RsPb$Scp?{]ou%[]ou%[]ou%[]ou%[]o
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 06 7c fd f1 31 72 6f 4f be f1 80 0b f1 51 b4 80 e9 8a 50 87 3b 08 8b 5c e0 54 eb 7c a5 ac 56 17 4d 22 be d1 41 87 c8 0d b3 f3 02 57 45 f5 f5 85 dc 5b 2c ce 2a 30 5a a9 7b 36 d5 fa c1 80 83 43 40 1f af 76 00 6a 35 d5 a5 da 09 1a 8a b5 39 a4 57 2b 0e fb bf d1 c9 31 50 ed 2e e3 c5 0b 11 f4 2e a8 a1 57 53 32 5d 97 32 45 74 f7 c1 4d 1e 60 fc af 59 cd cf 56 56 62 21 9f 04 bb 93 c4 e6 bd b2 d5 df c4 15 19 66 80 4a 26 6b f5 95 51 bf 28 02 9c fe fc 44 4c 22 0d 56 66 26 60 ae eb fe 4b 0b 78 de 27 a2 a5 07 2a d1 84 5b c1 c5 f3 9c fe 22 c7 03 98 db b7 f0 50 f6 a4 d2 5a 72 43 c4 15 ce 47 39 f4 26 47 75 e0 65 e5 2e 60 c8 85 c9 06 c9 48 0a 65 14 4a 90 26 cc 30 4a c7 03 df ff 00 47 24 e4 7c 50 cc 01 fa 33 fe 66 7f c1 cf f8 e9 ff 00 2d 1f f2 12 bf e0 8b e5 e2 4e bb c2 33
                                                                                                                                                                                                                                    Data Ascii: |1roOQP;\T|VM"AWE[,*0Z{6C@vj59W+1P..WS2]2EtM`YVVb!fJ&kQ(DL"Vf&`Kx'*["PZrCG9&Gue.`HeJ&0JG$|P3f-N3
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC2887INData Raw: 3a 15 5c 46 f6 62 bd 99 ca e6 21 2f ba 29 a7 53 6d c2 b5 cc bd 15 65 cd 4c 3d 92 ea 76 97 6a 35 7b 82 cd fc 28 5f d1 65 a8 59 e5 25 7d 11 55 da 54 31 ab 40 f5 fd e3 c2 c2 75 8a ab e7 69 78 e7 0f 02 6d e5 69 fb 7d 2b de e2 1d 38 05 f0 59 f5 21 6d 05 93 a9 9f de cf 68 0a a2 8e 3c d7 32 f7 74 2d f0 c1 8e e8 80 38 45 7a f8 8f ec 8a d3 6c 55 a0 5c df 4c 32 c2 58 e3 8d 9b 30 75 7f b9 b0 db dd 7d bf 3c cc 1e 5e 87 13 1b 0a 82 5c 83 69 a1 26 35 40 00 0d d3 5b c1 5c 41 c0 b9 1d 2b be 5e 3e 25 83 98 c1 a1 71 ae 95 62 c3 4c 82 f4 2c b6 bb fc 54 00 2f 2d 5f 5d cb 03 55 97 52 f4 3b 8f 43 19 74 88 e1 2e ee a6 02 67 96 1a 1c e5 61 e0 7b 6e 5a 8b 69 1e a1 2f d8 81 5e a2 c5 5e 59 ee 1f 6e d1 9a d6 2e b6 4b 84 71 14 87 53 6b 71 60 ac 56 3c 30 56 6a cf b1 1d ff 00 c2 0d ed
                                                                                                                                                                                                                                    Data Ascii: :\Fb!/)SmeL=vj5{(_eY%}UT1@uixmi}+8Y!mh<2t-8EzlU\L2X0u}<^\i&5@[\A+^>%qbL,T/-_]UR;Ct.ga{nZi/^^Yn.KqSkq`V<0Vj


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    83192.168.2.54985331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC827OUTGET /v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 13:12:44 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1428429757
                                                                                                                                                                                                                                    thrift_fmhk: GBCZvfN9kKGGloN3xPKr3NYZFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2262431170
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14429
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14428INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 36 37 30 36 30 30 30 30 34 37 30 65 30 30 30 30 34 61 30 66 30 30 30 30 37 36 31 30 30 30 30 30 33 31 31 38 30 30 30 30 32 38 32 33 30 30 30 30 33 39 32 34 30 30 30 30 38 39 32 35 30 30 30 30 30 32 32 37 30 30 30 30 35 64 33 38 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e01000067060000470e00004a0f00007610000031180000282300003924000089250000022700005d380000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    84192.168.2.54985631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC569OUTGET /v/t15.5256-10/430781788_399781342812106_4812733629671498817_n.jpg?_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n6tfwoLXLFgAb7I6qAx&_nc_ht=scontent-atl3-2.xx&oh=00_AfBmW1wgEXfnT0x6quyG44j1m6LEjlxgFS_JZp-ha1G6Yg&oe=66253922 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 07 Apr 2024 19:52:05 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    X-Needle-Checksum: 3647330605
                                                                                                                                                                                                                                    thrift_fmhk: GBASgPJ+FQhXifw/yCpkD99MFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    content-digest: adler32=3647330605
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 79046
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: d8 ff fe 00 0f 4c 61 76 63 36 30 2e 33 2e 31 30 30 00 ff db 00 43 00 08 04 04 04 04 04 05 05 05 05 05 05 06 06 06 06 06 06 06 06 06 06 06 06 06 07 07 07 08 08 08 07 07 07 06 06 07 07 08 08 08 08 09 09 09 08 08 08 08 09 09 0a 0a 0a 0c 0c 0b 0b 0e 0e 0e 11 11 14 ff c4 00 e5 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 06 05 03 04 02 01 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 03 01 05 06 07 10 00 02 01 03 02 02 04 07 08 0a 0b 0c 06 07 09 01 01 02 03 04 00 11 12 05 21 06 41 31 13 22 32 61 51 81 71 14 07 23 a1 52 91 b1 42 33 c1 82 92 f0 62 a2 72 b2 c2 15 43 73 b3 d5 d1 94 93 63 24 55 18 53 c3 d2 34 a3 25 17 d4 54 08 83 e1 16 f1 74 35 64 44 c4 d3 f2 b4 a4 75 84 65 e2 e3 b5 37 26 a5 95 c5 36 56 11 00 01 03 02 04 02 05 07 08 06
                                                                                                                                                                                                                                    Data Ascii: Lavc60.3.100C!A1"2aQq#RB3brCsc$US4%Tt5dDue7&6V
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16332INData Raw: 39 92 14 89 a4 ad da 14 ca 8c ea a2 5a a2 cb a7 5f 07 1e a6 34 9e e8 38 e3 dd 60 6c 3f b1 ae 67 5d 7f ce b6 a3 a7 1f ae a9 e3 9f fe 52 cf 14 15 32 6f db 82 54 28 7e c6 00 c7 59 1e e6 cd 34 52 46 89 19 04 ab 63 89 62 09 2b 81 9e bb 59 74 d5 13 1e 9e 17 76 7f 97 d2 d0 d6 f0 a9 e6 54 c9 08 ba 8a d4 95 ad 2a 51 2a 09 2a 08 49 3e 02 93 73 89 b9 e6 5d 7f 37 27 ad cc 28 d5 35 62 64 89 45 64 20 21 4b 42 14 91 b1 58 4e b5 01 e2 b8 b7 55 f9 be 5c 9e c6 b9 a1 ff 00 f1 5b 48 ff 00 7d 55 fe 87 7a fe c6 79 a1 7f f1 5b 49 ff 00 7d 54 3f f2 77 d3 d2 3d 3e f7 e4 83 f5 de 49 d7 7c ee c7 3c d0 c6 7f 99 37 f4 ab fc 5f 30 1e c7 39 a7 fd 6b 69 fe 3a ab fd 0e dd 5f 63 fc d3 fe b7 b4 ff 00 1b 53 fe 87 7d 20 f0 93 1f 77 55 b8 01 bd 07 a8 3a ff 00 86 c3 7f 8e 7f e9 57 f8 be 73 4d
                                                                                                                                                                                                                                    Data Ascii: 9Z_48`l?g]R2oT(~Y4RFcb+YtvT*Q**I>s]7'(5bdEd !KBXNU\[H}Uzy[I}T?w=>I|<7_09ki:_cS} wU:WsM
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: d7 3a 53 a6 56 f8 fe 3b 83 b2 40 d3 6f 0d 50 18 01 4d 4b 5e cc bd 2e 66 a3 a8 85 71 c4 75 33 8c f5 dc ea 8f a4 6f c5 fa d8 7d 57 12 3b f8 ba 76 f3 3e 91 68 35 7d 9c fb e4 2a 78 a4 95 f4 ea 41 e9 59 67 5c fb d6 a2 bc 6b 38 f8 ed 2e 05 f5 ad fe 98 06 d3 a6 75 97 38 cf d0 23 cb 8e b1 d7 a3 19 e8 cd a9 c1 93 30 6f 2d c9 af f0 d2 d2 23 b9 03 de e0 e5 3e 2a 8c ce 6f df 29 b7 ea dd 9a f3 a6 d0 29 69 85 37 35 ef d5 1d 0c fb 47 fe 67 3f 93 6b d3 9b 8f 5d ca 15 dd 89 df bb 68 7d 5a 5a 6f a3 f7 4f d5 f7 b3 d7 f0 1d fa 3e 0d d8 9d c1 78 a9 ed d5 7d bc ee 14 07 b9 f7 74 aa b5 e3 75 dd 91 63 4e d2 24 ea 49 0a 03 f8 9a 93 f3 6f 1f ad 6e 9e 6e e4 ef 18 6d bf 58 ba 9b b3 f5 5d 33 6c 0b 52 18 f9 b7 78 cd d2 f6 23 c5 af 5a b9 08 73 f1 7d 77 22 9d b0 6e 2a 1f ae de 85 b0 6c
                                                                                                                                                                                                                                    Data Ascii: :SV;@oPMK^.fqu3o}W;v>h5}*xAYg\k8.u8#0o-#>*o))i75Gg?k]h}ZZoO>x}tucN$IonnmX]3lRx#Zs}w"n*l
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: f1 2a d4 04 5e 1c 02 8e 36 6d 8f ac 8f bb ac dd 19 29 e1 67 12 c7 8e b4 13 e8 df d4 fc e1 bd 3e 75 55 1f ca 95 7d 58 80 e2 6f 3f 49 4d fe f4 f9 c6 8f df b4 bd c4 93 2b 1f 40 f7 81 fa ed 53 78 3d ea 73 f7 b3 7e 65 a5 d7 60 4a e3 c4 a7 e3 45 fd eb 95 04 df ff 00 a2 aa 4f 7a 53 fd 80 ec a6 37 cc a6 17 c5 03 fb 09 6c c4 7b 86 e8 87 dd fe 3b ca 53 95 3e 9b d9 c6 86 0c 2f a2 e5 b4 ef 68 72 84 e5 2a be 38 f7 4a 69 3f 82 4e 95 de ff 00 ab 60 fd 76 44 8b 85 20 f4 37 d7 66 ef 69 d3 b2 72 f4 31 63 3d b5 4c b1 b7 1f 9b 2e dd 5d 0f be d2 ad 94 4b 01 4a fe 21 f5 df 2f 38 3e a7 d8 c8 46 d8 77 fa 9a 7e c4 85 ab eb e5 cf 01 1c 71 01 8e b6 77 0d d7 e2 ec cf c7 73 2a 38 52 56 78 fb 41 f1 e8 5b 63 96 c0 fe 79 e3 a8 a7 3e 6f 75 fd eb 73 70 91 17 6c 72 7a e5 e0 3e db 27 e4 b8
                                                                                                                                                                                                                                    Data Ascii: *^6m)g>uU}Xo?IM+@Sx=s~e`JEOzS7l{;S>/hr*8Ji?N`vD 7fir1c=L.]KJ!/8>Fw~qws*8RVxA[cy>ousplrz>'
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14935INData Raw: 52 f1 83 85 0a 0e 48 51 8c fa 7c b7 12 08 48 59 ea e4 c1 ce 44 60 8e 81 d3 ef f0 b7 68 f7 28 b7 4a 72 00 d2 fe 0b 2f 50 24 75 90 2f 37 67 61 12 aa f0 5e ac 0b 38 6f 34 32 f6 e0 cd 34 ac de 90 2e 54 3b 70 a5 a4 7a aa 89 3d c1 e1 0a d1 7f 29 9e 07 a7 e6 5d e9 28 7d 6a a9 41 1d d0 72 6d de 60 70 34 52 c7 e0 a7 5e 3c b6 09 96 95 05 23 c2 a1 81 79 4f 55 35 25 49 9e 25 69 56 95 27 fc 49 29 f5 b4 ca 75 5a 9a 94 8c 03 c5 b2 4f c4 9e 4f 22 59 c2 07 48 e3 0a a0 2a 8e 00 7d c2 cb 1b 55 39 13 83 d5 ff 00 4d 99 07 05 16 f2 56 d6 6d f4 df e5 fd 2e ff 00 e2 75 d5 28 28 9a 65 48 9e e5 5b f0 79 52 c5 bd 18 b4 3e 6e e6 ca 0e 51 da cd 5c e9 eb 35 2f 91 41 44 ad a2 5a 99 97 04 10 fa 1f 44 71 31 47 91 ca 9c 70 18 e3 6a fb 8d 4c 54 54 b2 d4 3b 60 84 31 e3 e1 ab e0 95 f1 77 95
                                                                                                                                                                                                                                    Data Ascii: RHQ|HYD`h(Jr/P$u/7ga^8o424.T;pz=)](}jArm`p4R^<#yOU5%I%iV'I)uZOO"YH*}U9MVm.u((eH[yR>nQ\5/ADZDq1GpjLTT;`1w
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 0f 02 08 e8 f8 ee d5 50 c4 e3 52 37 1b 86 4a 83 ab c7 9b 1e ba 47 0b d2 7e 48 6a 14 70 50 e6 c3 b0 77 d0 c7 8d ae ec 94 c2 9a 9f bd e1 b7 bc 2d 12 8a 9b d6 6b 43 9e a1 d1 e5 eb b5 fa 6e 18 19 ea 17 54 8a bd 83 b9 23 67 28 0b d0 2f 17 aa ec a0 9b c6 3c ba 30 c1 b7 bb 33 78 d1 1b d7 8d 93 75 b7 4c 7e 2b af 67 63 1d 2c 5d b1 79 63 18 5e b1 7d 43 d9 53 40 fc b3 2f 66 4f 68 37 0a 91 50 08 c7 ba 84 85 43 2f 1e 2a 61 11 8d 43 1d e5 61 d1 7c c2 fa af b3 2d ba 2a 4e 53 a7 ab 53 97 dc 6a 2b aa 64 e1 8d 1d 95 5c d4 89 1a f1 f0 42 53 86 1c 07 79 da ea 9f 93 b1 38 35 fc 5e e2 ed d9 de e9 02 e8 53 77 50 2e ca 2c 00 2e ca 05 e3 1e e9 b1 a6 f7 37 b9 b1 8e ba 6c 69 bb 66 c6 6c 63 6d 4e a2 7a 30 c5 7e 2f bb 8f 8f 36 e0 ba 4a 7b 30 1f 1c 35 28 63 f0 54 90 0b 9f 12 e7 2d e4
                                                                                                                                                                                                                                    Data Ascii: PR7JG~HjpPw-kCnT#g(/<03xuL~+gc,]yc^}CS@/fOh7PC/*aCa|-*NSSj+d\BSy85^SwP.,.7liflcmNz0~/6J{05(cT-
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC12010INData Raw: 91 fc ac b0 24 07 88 ee ca c7 8e 30 7a d8 eb be 6f ec 5d a1 1c c7 b8 16 93 12 7e 8b 91 12 3d 39 d7 aa a6 9b 51 d5 9e 1a 70 3a 0e 73 7d 20 75 dc 69 b1 6e 1b ab d5 76 ba 81 c2 ed 75 62 dc 3d bd 17 98 bb 0b d6 31 62 c5 8b 18 eb 62 c5 8c 58 c6 2c 74 74 79 c0 23 ce 0f 02 3c a0 d8 b1 63 1d 20 7e f1 88 f0 91 7a f3 d7 22 9e a9 3c fd 47 ef 83 5b f6 cf 10 7b 4f b7 fe ff 00 ec 3f 7e de eb b1 8c 5d e3 5b c5 5c 9b 79 14 58 c7 78 a3 b7 42 e2 ea a3 02 ec 0d 8c 7b 7a 2f 2f 6c 63 b5 81 79 60 58 c7 71 76 17 51 76 16 31 da c5 8b 16 31 e5 db 24 de 58 b1 8c 95 18 ea bb bc 79 17 91 b0 17 7d 6b 6a d8 38 93 43 71 66 8b 16 a7 22 06 16 c4 90 70 b1 eb 4e 2b 69 1c d5 cb 50 73 02 52 eb 95 e0 96 17 64 8a 40 35 a6 9a 83 1a c8 1e 3d 4b ab 82 a9 56 0c ac a4 70 38 24 15 e9 62 00 dc 5a a3
                                                                                                                                                                                                                                    Data Ascii: $0zo]~=9Qp:s} uinvub=1bbX,tty#<c ~z"<G[{O?~][\yXxB{z//lcy`XqvQv11$Xy}kj8Cqf"pN+iPsRd@5=KVp8$bZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    85192.168.2.54985731.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC591OUTGET /v/t15.5256-10/438199655_1536305650259344_2499912344951584432_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OKJSKesAaJsAb7ulDAr&_nc_ht=scontent-atl3-2.xx&oh=00_AfCBZJ5c-Xf6qyKEYWq7nbpFgfeWupE2XD0DVeJS629BJA&oe=6625386E HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 15 Apr 2024 02:49:55 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 4025719988
                                                                                                                                                                                                                                    thrift_fmhk: GBAf7EIIaul3RZm3VPiccegaFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1547177900
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 130589
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 61 31 31 63 30 30 30 30 37 66 35 39 30 30 30 30 39 34 35 63 30 30 30 30 61 63 35 65 30 30 30 30 30 61 61 63 30 30 30 30 64 62 32 36 30 31 30 30 30 61 32 64 30 31 30 30 63 30 33 33 30 31 30 30 38 63 33 39 30 31 30 30 31 64 66 65 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000a11c00007f590000945c0000ac5e00000aac0000db2601000a2d0100c03301008c3901001dfe0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16332INData Raw: 02 44 ee 92 14 f8 99 bd 58 e9 03 d4 80 64 cd 45 b9 4c ed 8b 08 e6 99 cb b9 c2 b5 cf 65 87 03 27 66 b4 e4 3d 4a 69 2d 37 4b c9 aa 2c 85 97 86 8c 73 4d d1 d9 33 73 07 1a 84 b4 26 7c 8e 2d 61 3d f0 3a 1f 38 a8 a8 a4 24 5d 70 f4 0e 67 4a d7 1f 33 50 e6 ad 53 92 25 e9 05 a8 8e 5a be 92 14 e6 d5 d3 45 bc 7d 7c c0 54 17 33 1a ed 49 3d c1 60 73 53 ec e7 9b 2f 5b 2e b9 bd 6e 63 74 e8 aa 7e 9c 37 e6 fb f6 73 7c e8 fd 07 3f 48 ee 94 b5 6b 4a e3 84 05 07 75 2f 87 35 a5 d1 33 11 be 22 99 4f bd e3 26 ab c2 0d ab 37 c0 34 7a b6 41 ad 8a 5d 6f bc 85 d0 e6 ba 4b 23 ad 03 0f 2e cb 8c f7 54 92 85 e3 53 50 d7 47 37 9b 55 ba b0 b9 95 43 fd 25 79 83 42 b9 56 bd 1c b6 ee e0 74 27 3a 14 73 3b 39 c7 be 4f e9 b9 d6 f3 9f 3b 6e 87 e8 7e 6f ab 95 fc de 88 67 29 8b b3 c2 d5 aa d8 68
                                                                                                                                                                                                                                    Data Ascii: DXdELe'f=Ji-7K,sM3s&|-a=:8$]pgJ3PS%ZE}|T3I=`sS/[.nct~7s|?HkJu/53"O&74zA]oK#.TSPG7UC%yBVt':s;9O;n~og)h
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: e1 58 fa 68 ca 58 aa 85 29 97 3b 5d cd 7b 81 55 94 16 b5 b0 d6 ae 96 cd 56 13 2a 1c c1 b3 b5 00 71 3a b0 a5 53 5b 55 5a d2 d4 32 3d 98 47 a3 f4 2a aa e4 32 aa 96 06 c1 d7 d8 1a ce 35 09 66 78 51 75 1a 9c 5a 49 66 fa 65 c4 af 02 0a bf 17 ea 72 c4 ed 03 ae af d8 56 06 0e 9d 83 65 5b bb 14 33 06 cc e3 e4 5b 3c 7f c4 51 96 e5 b0 ce 06 43 9d 62 6b 60 03 36 f1 ab 9a f8 f7 b0 61 4e 51 ad b1 52 d3 60 02 c6 d6 55 b3 1a c7 b5 9f 55 de 33 5b 32 a3 be d1 f2 20 25 55 5b 95 49 28 05 98 5c 72 54 cc d4 d1 55 9c b4 5a ae b6 53 62 c1 6f e4 24 ec a5 d2 cb 70 c7 62 6d 6d 22 21 ae 58 ca d1 c8 0c 5c 16 08 b9 fd 19 8e 66 06 db 7a 68 48 28 19 7f fa a3 1e 43 72 16 3f 5b 15 8e 02 c3 fa ec 63 19 67 ac d7 76 61 b1 2a c1 91 8c 1d 9b 70 41 72 b3 26 6d 99 5a 32 d8 1f 06 bd 8a 90 55 1e
                                                                                                                                                                                                                                    Data Ascii: XhX);]{UV*q:S[UZ2=G*25fxQuZIferVe[3[<QCbk`6aNQR`UU3[2 %U[I(\rTUZSbo$pbmm"!X\fzhH(Cr?[cgva*pAr&mZ2U
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 37 41 a4 c3 87 84 7e 20 d1 e3 6f 29 93 77 81 b2 8a 74 fb aa ba 81 d1 80 89 69 bb 45 c9 42 a6 dd c3 94 eb c3 0d a2 56 4c 28 65 a9 5a b1 29 e4 f3 ba d2 11 6c 79 a5 6a d4 85 a3 54 f2 8b b1 7d 82 92 34 aa 81 71 9f d6 30 a4 8d 3c aa a7 69 08 56 cc f0 8e e8 92 df dd 0a 5c 0b 48 46 f8 c2 b7 a9 19 00 15 6c 72 a1 b4 d2 73 ca 02 44 34 1b 2d 50 6a 1b 2c c1 9b a9 88 13 b2 b1 06 e8 07 32 ea fe af 08 4b 5b 23 75 4d 26 ac a7 74 c0 b1 b8 4e 34 c9 02 f7 42 47 d0 28 23 ea 86 11 0f 6d 3e 53 40 69 3c a0 38 40 e4 2a 4e ae 0f 0a 7a 64 39 db ca e0 f0 83 30 73 6d d4 82 81 6b 80 6e e8 86 bf 51 4f aa f5 22 36 84 63 2a f6 56 82 0e ea 93 b2 82 ff 00 a2 89 9e d2 45 86 f8 52 c7 68 e3 75 4e dc a3 48 58 0a a3 69 4d f8 99 e0 20 1a 2e 6c 01 53 49 35 65 52 26 d8 85 2e 88 fe 15 4e f5 72 83
                                                                                                                                                                                                                                    Data Ascii: 7A~ o)wtiEBVL(eZ)lyjT}4q0<iV\HFlrsD4-Pj,2K[#uM&tN4BG(#m>S@i<8@*Nzd90smknQO"6c*VERhuNHXiM .lSI5eR&.Nr
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14935INData Raw: 6b 0d 65 07 88 dc 4b 4d 79 83 89 b4 aa 75 29 8e 2f 57 78 a8 0b aa b7 58 b9 7e cd 4e 50 26 6a 0c 20 9a ee 2a af 51 59 b8 03 82 78 66 cb 11 77 5b 89 42 29 86 ae 99 56 bd fd c3 25 eb b1 4b 98 20 50 dd 66 02 8f e1 1d 4b c4 d9 84 e1 95 ec 6c ff 00 e7 11 71 03 05 84 84 1b 46 ab cc 43 05 b0 83 96 d3 a6 5a 2a 81 c4 03 2a c9 aa d4 c0 a5 58 e6 20 07 3c 57 11 77 69 58 77 2f 20 27 69 58 40 78 8d 49 5b 80 76 0e a0 3c 4c eb 7d dd 30 50 c8 a3 45 b9 8b 40 94 c1 00 22 de bf 99 ae b5 72 c3 6c fe 72 cc a5 b5 1d 25 97 35 ee f6 28 be a6 d5 19 46 43 0e 59 97 dd b7 23 05 d2 d4 77 6e ff 00 16 ba fd 4c 54 de af 89 b3 01 f5 16 04 3e a3 6d b7 aa cc 05 99 1e 66 53 4f 12 dd 61 85 78 32 aa 6f cc dc 45 6a a3 78 4e 39 97 cd 29 d4 a9 88 59 d4 5a d2 ba e8 98 89 63 c3 0a 0e 61 dc 92 28 39
                                                                                                                                                                                                                                    Data Ascii: keKMyu)/WxX~NP&j *QYxfw[B)V%K PfKlqFCZ**X <WwiXw/ 'iX@xI[v<L}0PE@"rlr%5(FCY#wnLT>mfSOax2oEjxN9)YZca(9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: df c4 11 99 62 86 1b e6 16 8f 0a da f9 a8 2f 65 87 96 e5 29 0e 50 e6 00 0c 70 7c 40 a4 d5 af cd 0d d1 e4 0b 60 d8 a2 9c 60 8a f1 17 c1 96 8a 06 18 96 1b 59 2e 2e 5b 6f eb 88 d8 0b 0f dc ca 1e fd c3 2a 02 dd 4e d9 d1 1c b3 02 b5 cd ff 00 50 ba 0e 11 d3 a5 b5 99 7a 34 72 ae 5e 1a 26 60 05 fa 9c ca ea 37 88 ee b5 3c 67 cc 1c a2 ba 5a e9 8c 88 15 17 a7 89 a4 02 f3 56 04 d5 10 54 ce 7f c8 d9 5f 30 9c 84 47 ee 81 b2 b1 f3 09 69 0c 9c e1 1f 04 91 b3 13 2f cd 81 72 73 1d e9 74 5f 11 e5 a2 66 b9 65 c5 a4 51 db 9b ee 6f 0e fe 08 ac 14 01 cb 1d 92 91 90 1b 0e 31 10 f5 2e 9b e6 24 b0 40 4b d6 9f f2 2f 8f 8a c2 60 0b 92 6c 58 56 d4 8c a3 5e 38 86 ec 58 5f 28 4e 6e af b1 99 1d ba ad fa 21 a2 a4 a7 80 e6 71 22 cd 39 ff 00 93 32 ab a3 b6 5a 14 bb b3 16 05 35 ff 00 d9 83
                                                                                                                                                                                                                                    Data Ascii: b/e)Pp|@``Y..[o*NPz4r^&`7<gZVT_0Gi/rst_feQo1.$@K/`lXV^8X_(Nn!q"92Z5
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16333INData Raw: 6f ab 9e 36 06 a5 0d 2b ac b1 4c 59 71 c8 c3 ec 4a e6 b2 e0 9e 06 03 e6 1e ac 37 3c b0 0b 04 33 55 79 42 38 ed b9 af 4c ba 28 f8 7c 92 ad 82 cb 2f 9f f1 9c ba 9e 5a 98 0b 67 47 82 27 02 96 25 fe a0 23 c8 20 62 e1 59 64 20 70 a7 11 f1 98 b0 66 90 48 45 96 79 86 19 18 f4 31 e2 18 19 ce 59 3d d4 df ef 8c 5e de e5 8d 29 a2 6c 65 9a 16 05 e2 28 d0 0e 48 10 6b f4 df bb 9b bd da 9e fa 8c 21 ad 66 7c 20 96 5b af 4c 34 ab f1 e0 fe a0 56 87 12 1e 66 55 0e 4e a0 72 96 40 b5 dc ad 70 b2 5b f4 49 9f 76 55 b0 b8 51 c7 c1 7b 8e 71 62 ea 85 71 65 9c e6 9e 20 28 88 ba 1f 11 f4 08 c6 10 a5 98 2b 42 db 63 da d0 d2 26 fc cb ba ac 86 a8 f3 70 7f 10 4c bb 44 a1 ca 45 03 83 69 22 d1 71 c8 b7 3d 46 18 1d 51 8f 98 16 d5 58 ed 37 e2 5f c9 2a d2 36 41 98 15 a8 cc 3c 45 e5 d7 64 1f
                                                                                                                                                                                                                                    Data Ascii: o6+LYqJ7<3UyB8L(|/ZgG'%# bYd pfHEy1Y=^)le(Hk!f| [L4VfUNr@p[IvUQ{qbqe (+Bc&pLDEi"q=FQX7_*6A<Ed
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: ee 0e 45 55 86 2a b5 8f 30 a1 aa 51 a0 99 f9 e6 e2 45 bc a0 ad 4d 97 93 e2 5e 05 31 df 96 d7 bd d7 88 c4 46 9e 52 85 f9 ce 1e a0 f1 6d 90 d7 ea 58 38 05 1d 54 a2 23 b5 54 bb 16 87 4f 88 60 a6 e1 9a 79 c9 cc 4d 70 a5 8d 9c c5 e7 67 da 10 92 91 57 30 51 0d 2a 76 f6 c0 a5 8e 0e 55 2c 2d 8e eb 11 2a c2 ad 82 7f 52 81 96 71 79 b3 92 b9 99 b1 d6 b3 21 57 64 c5 f2 18 18 76 d4 17 73 55 1f 64 e6 52 5d c4 ba 4a fe ae 08 01 71 cb 96 f2 6b 8f 89 8d 10 52 0c 57 ab 7a 80 72 45 ea ad 57 e2 ab 71 3c 71 a4 6a eb ac ee e6 b0 c9 55 25 ca 78 ef a8 25 92 02 ba 6c 2f 1d cc 7e 76 54 0f 2b f2 80 a8 13 65 d9 67 36 62 fc 0c 5f fa 8a cb 4d 82 e3 de 61 b2 00 cb f0 79 62 b1 81 65 bb ac d3 e6 36 ad 33 ca db af 31 56 ab 17 15 af 3e e6 1b 2f 89 91 bf c4 48 86 92 d6 6a 23 89 6a da a9 74
                                                                                                                                                                                                                                    Data Ascii: EU*0QEM^1FRmX8T#TO`yMpgW0Q*vU,-*Rqy!WdvsUdR]JqkRWzrEWq<qjU%x%l/~vT+eg6b_Maybe631V>/Hj#jt
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: c6 46 0b 6e 8a 3d ec 97 4f 49 36 57 1e a6 28 12 c4 5f 8c f5 0b 00 db 42 e9 f2 4b ce e5 46 0c c1 82 81 ae d0 1b f2 4a ca ed b6 3a 39 3c 40 14 36 e4 e3 3a a9 91 b6 f8 53 05 54 c2 85 c1 b1 a7 51 b0 61 76 ac 03 fd 8d cd 02 c2 e6 63 fc 20 1a b8 da 09 5b 63 66 1a 96 19 10 a0 6e b8 22 a9 95 15 db aa 62 12 3b 03 99 d1 d4 73 9d 60 0b 9f 3c 91 57 68 e6 fc 5c 31 95 75 7c af 38 f5 28 ea a9 07 37 ea 22 62 cc 5f f2 d8 55 1a f0 9b ee d9 66 ba dd d5 bf 69 79 91 7b a3 0b 5f a9 7e 92 c2 e4 40 55 83 00 0d 7f de 26 b2 8a 64 8c f5 06 b5 f2 ec 7c 0c 47 75 d9 d9 58 ce 08 fd 9c 70 66 72 3d 44 82 79 99 7b c4 6a 25 c6 29 7d 06 e5 f1 73 8a f9 31 2b 0e a5 09 f9 b8 72 73 de 8f 28 5a 5b f0 65 40 a7 8d be dd 40 cb e3 2d fd 4b 5a f7 0a 88 6c 4d db 58 84 4a 96 da 4c ab bf ac 42 cd 5e 62
                                                                                                                                                                                                                                    Data Ascii: Fn=OI6W(_BKFJ:9<@6:STQavc [cfn"b;s`<Wh\1u|8(7"b_Ufiy{_~@U&d|GuXpfr=Dy{j%)}s1+rs(Z[e@@-KZlMXJLB^b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    86192.168.2.54986031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC840OUTGET /v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 17 Aug 2023 13:41:03 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3615341784
                                                                                                                                                                                                                                    thrift_fmhk: GBA+5P73sSKTSLJPwBnD4xTYFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2599332613
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1858
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1857INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 65 31 30 31 30 30 30 30 38 38 30 32 30 30 30 30 63 38 30 32 30 30 30 30 31 61 30 33 30 30 30 30 66 61 30 33 30 30 30 30 66 38 30 34 30 30 30 30 32 66 30 35 30 30 30 30 36 66 30 35 30 30 30 30 62 63 30 35 30 30 30 30 34 32 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000e101000088020000c80200001a030000fa030000f80400002f0500006f050000bc05000042070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    87192.168.2.54986131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC826OUTGET /v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 12 Mar 2024 23:27:49 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1881335812
                                                                                                                                                                                                                                    thrift_fmhk: GBDM5D1oIKI2lFiVcYYtHWjMFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=3155370347
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14200
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14199INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 63 30 36 30 30 30 30 65 38 30 64 30 30 30 30 31 63 30 66 30 30 30 30 38 37 31 30 30 30 30 30 39 32 31 37 30 30 30 30 66 62 32 31 30 30 30 30 30 65 32 33 30 30 30 30 39 37 32 34 30 30 30 30 34 35 32 36 30 30 30 30 37 38 33 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f0100007c060000e80d00001c0f00008710000092170000fb2100000e230000972400004526000078370000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    88192.168.2.54986231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC590OUTGET /v/t15.5256-10/436480658_446371051121161_5724721864869677392_n.jpg?stp=dst-jpg_s960x960&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Cuw0DFBbGj4Ab7KizNR&_nc_ht=scontent-atl3-2.xx&oh=00_AfBeZUfQy5JQmMySI_GnTO_SA26MVabwMtGfYooHklTb3g&oe=66255E36 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Fri, 12 Apr 2024 18:47:37 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 990982885
                                                                                                                                                                                                                                    thrift_fmhk: GBCrJJ/5HPHQuo/CnSuplu/OFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=4261524340
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 101465
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 38 65 31 65 30 30 30 30 62 66 35 31 30 30 30 30 31 34 35 34 30 30 30 30 61 34 35 37 30 30 30 30 36 64 38 61 30 30 30 30 34 65 65 34 30 30 30 30 37 66 65 61 30 30 30 30 62 61 65 65 30 30 30 30 33 36 66 34 30 30 30 30 35 39 38 63 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a700100008e1e0000bf51000014540000a45700006d8a00004ee400007fea0000baee000036f40000598c0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16332INData Raw: 98 3e 82 fe ff 00 6a 79 fb 7a 0e 3c f6 07 a4 f1 f9 ba be 63 d1 e4 cb a4 b2 1d 8d 7b 5c 15 af e2 e8 bc 6b 68 76 df 95 af a6 c9 c6 d4 9a d1 0e c2 fa 39 da 5a 4a 66 e7 5e 8a b9 33 8b ac b2 0c e2 e9 67 19 04 d2 55 8c dd 6f 7e 99 9b 7c af 9f 78 2c c0 45 a4 a3 6b c1 eb db 98 77 fc cf a0 f3 4f 2d a0 83 9e ee 12 65 66 e0 d1 58 b9 ad 22 6c 2a f7 3e f3 e6 82 c2 be ae 24 35 0b db 22 4d b4 e2 2f 4b f3 dd c8 3b 8e 3f 0c 98 1e a7 ce 7a 03 27 34 ea 17 88 e3 ea 9a 7e 53 60 60 62 ed 47 1b c8 88 d2 f0 1e cf 2d 3c f5 f6 da e1 d3 c9 6e 6d fc cf a4 f7 b9 3e 4f 4e 3d 23 3e 19 fe 3d 76 75 3c e3 de 5e f4 5b 63 53 2f 18 46 85 da 2e 5d 15 e1 32 0e aa e0 0a b4 d3 bc 37 33 ac 96 40 39 93 e8 22 c6 7a 37 6f 3c f2 af a0 93 1b 83 d1 5b 2d 81 6a 26 cf 6e 11 59 ac c9 ab 1c 74 59 71 89 ac
                                                                                                                                                                                                                                    Data Ascii: >jyz<c{\khv9ZJf^3gUo~|x,EkwO-efX"l*>$5"M/K;?z'4~S``bG-<nm>ON=#>=vu<^[cS/F.]273@9"z7o<[-j&nYtYq
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: b3 22 66 2b 0f af a1 8e 37 a8 62 c3 76 33 82 08 4b 7f 14 3c 2c 1f 75 9e 17 bd b8 d6 c2 e6 57 b1 04 2d c5 4b b7 d3 d6 a1 b0 d4 68 74 f9 84 b1 70 a3 5a f3 1b e2 2a ea 7c c2 ba 87 c4 3f 97 47 1e 75 e2 34 3f 6a fc ea 6b ec 6f 83 f0 ff 00 97 2f 6e fa 00 58 f8 05 4a 88 0c e2 18 bd 43 8d 6a fc 0d 73 f9 aa 9f 50 7b 8d 76 32 bb dd 87 17 27 10 0a b2 b1 9e 76 b9 b2 3b 23 06 06 6f c6 c4 df 96 b5 44 b2 ee 61 0e e0 02 0d 6d 02 f2 fd e6 55 fc 2a a3 b3 8a 84 2d 64 b4 fd 42 75 04 1e 02 bb 31 3f 04 4e 40 41 a3 36 21 3c 42 1e 55 d8 a6 7e c8 d1 6f ca 11 18 42 21 e8 dd 41 9b 9a ea e7 5d 32 20 3e e5 fc 56 01 e3 b6 bb e0 23 06 a9 95 b5 5f 79 5a 06 56 9f 94 0b a0 6b 06 59 ce 3d da 2d 65 4e cc d8 02 77 70 f8 d5 7e 36 c2 e3 da fa 2a 47 22 da 66 8b f1 af 09 53 b0 5c 56 85 68 aa 7d
                                                                                                                                                                                                                                    Data Ascii: "f+7bv3K<,uW-KhtpZ*|?Gu4?jko/nXJCjsP{v2'v;#oDamU*-dBu1?N@A6!<BU~oB!A]2 >V#_yZVkY=-eNwp~6*G"fS\Vh}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 59 23 a2 04 7e f7 02 d8 c5 0a ab 14 4c 20 56 22 72 ba b9 4a ad d6 62 78 b6 4c 6b b2 45 64 86 2a 05 5f ad d5 46 e8 2b 2e ed 57 0d 57 13 14 c4 2e 13 7d 55 0d f5 cc 95 f5 5a 70 f8 35 bb 11 24 94 6f 74 ec 81 39 ea a9 e5 02 10 50 88 ca 8a 8d 72 97 3a 02 d9 50 40 d3 9a a5 2b 9a 9d 3a 29 77 a2 80 20 4c 2c c6 cb 88 d1 51 55 18 c9 19 41 b6 62 8a b5 59 a6 8d d5 9c 68 13 46 88 5f 9d 54 eb 79 f0 b8 55 6e a1 55 0a 42 ab bc 5e 66 e9 ad d1 71 58 36 53 f4 54 59 4d 14 61 85 a2 14 1b ca ce 7a aa 66 55 5b 27 74 2b 1c ca 07 f0 ac 96 8b 7b 9a 20 c1 2b a2 0d 06 9f 12 ac 04 2b 34 59 2a e4 8e 14 4b d4 07 18 d2 8a 09 32 72 95 a9 e4 0e 6a b1 0b 45 9a ce ba 51 17 14 06 7a f8 31 05 57 0c ec b3 e2 de fa b2 8b 2b b3 a2 91 e2 49 5a 80 81 de 8b 30 aa 98 44 99 cf 55 9f 34 16 88 e6 76 84
                                                                                                                                                                                                                                    Data Ascii: Y#~L V"rJbxLkEd*_F+.WW.}UZp5$ot9Pr:P@+:)w L,QUAbYhF_TyUnUB^fqX6STYMazfU['t+{ ++4Y*K2rjEQz1W+IZ0DU4v
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC14935INData Raw: 20 e7 d4 24 c3 e1 b7 e2 e0 2d 19 65 80 cd f8 22 a8 b6 b9 fd 07 c1 2a 04 c3 5c cc c2 0e 39 9e c5 50 52 15 b4 39 41 09 0e 03 71 f3 8f 70 60 f3 11 4b 78 f1 01 b5 4b 94 cd ca 00 53 b9 ea 08 98 34 62 98 91 60 cd 42 b0 95 4e dd 4d 01 38 16 5a 14 55 e4 8f b0 b7 61 fc 42 d5 a6 7b 4b 20 ce 41 c3 fb 8d 6c ab 09 91 ac b1 98 62 1b 10 ae d6 70 17 b0 dc 18 d3 51 03 78 ce fc 46 23 fb a3 e5 59 5a be 8a a6 e3 40 15 ad f0 79 8f 16 bc cf ee 36 14 78 d9 0c 96 0f 2c a9 82 73 7d c1 29 87 47 5e 67 95 e4 c4 ee e3 8d ac 3d cf dc 33 0a 58 71 1b 83 20 dd f1 2c 0a bd 56 a1 b5 1a e7 98 87 87 00 ce a5 b0 a7 0f f0 7c 79 e2 64 40 79 77 50 f6 15 4a 61 a0 53 d4 cf 39 84 b8 43 b9 7f 05 b9 70 bd 22 0a 10 b0 57 45 5b fc c3 e2 be 40 f9 b8 a3 c0 f8 57 d1 29 7f 83 2d ae c1 0d 7d 33 1f 19 f6 9e
                                                                                                                                                                                                                                    Data Ascii: $-e"*\9PR9Aqp`KxKS4b`BNM8ZUaB{K AlbpQxF#YZ@y6x,s})G^g=3Xq ,V|yd@ywPJaS9Cp"WE[@W)-}3
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 5b 48 02 f1 17 9f 9f 89 97 09 9b 57 f0 f0 31 8a 32 e8 03 b8 04 c1 be fb 89 e7 32 98 07 0c 5a c6 9a ba b9 4a dd 5c 3c 6e db 95 01 0b cc d1 b3 93 08 fc 22 dd 45 f3 40 ab fd c2 3a 20 03 cd dc a9 a6 84 f3 1e a3 3d d4 5a db 05 f3 09 bd cc 17 8a 25 da ae dd ff 00 50 25 d5 aa f9 8b dd c1 22 81 30 e3 5e 61 19 a4 88 67 b0 b0 80 db 75 14 e1 56 2e 24 7f 18 bf ee 5a ca 99 ba 46 24 21 db 1f 25 14 0c ce 94 4f a5 37 a8 03 f7 01 6d c1 06 bd 10 82 17 4f dc a4 30 91 ea fe 83 2f 5e c4 56 cf a4 5c 25 d5 41 72 04 6f 32 c6 99 0c 72 b5 13 e4 b2 da 9d 8b 8e 88 a0 13 39 8c a8 d4 4e 41 eb 05 ad 19 70 4a 61 22 dd 85 06 87 98 8b 33 54 00 8a f2 3e 35 2e cb 41 f0 1e a5 c4 b8 b3 79 3c 5a e2 bc b0 41 67 84 21 54 1c 8a 3e a1 63 58 19 f2 6b 50 77 a9 68 a7 26 86 79 73 36 8e 92 58 7f a6 bc
                                                                                                                                                                                                                                    Data Ascii: [HW122ZJ\<n"E@: =Z%P%"0^aguV.$ZF$!%O7mO0/^V\%Aro2r9NApJa"3T>5.Ay<ZAg!T>cXkPwh&ys6X
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16333INData Raw: e8 50 1f b6 1c ce 16 42 41 84 54 cd 05 c1 09 d2 79 cc 3c d0 51 bc f4 8b 54 ba 0f 9f f1 07 1c e3 2c 03 09 ab 44 63 04 fe a0 2e c0 67 72 b7 45 3c 47 4c 7a 38 a9 6a 85 b4 be 21 96 08 f3 32 91 ea 03 b2 1f 91 18 1a 3e 99 67 92 f5 99 a4 a9 d3 16 d9 41 f7 2d a9 0d c7 8d b2 3f 96 72 7e 38 61 fe 23 8b b8 d4 fc c6 6d 32 fe a0 89 55 75 cd 00 00 0b 8c b1 d9 11 c4 4a e7 f0 d7 f2 05 03 5c c8 5e 84 02 e5 55 8a 12 19 05 8e 46 96 91 25 4f c6 94 96 37 2a f8 4a f3 28 42 65 22 7b 25 90 f0 ab 02 ae 85 21 43 6b 80 43 f5 77 15 2f 07 79 44 45 e0 4e be 88 bc 4b 7f 51 43 85 f1 11 b8 87 0b 99 5f 50 d0 89 01 52 ad fa 8c 6b b5 a0 d8 dc 74 8f 0c ac 1d 47 bb ba 95 f3 7b 08 05 08 52 23 62 8e e8 dc 50 16 07 04 c9 90 ea 0c 04 d2 ea fd 4a da 7a b4 c7 b2 29 06 96 e9 23 cd b9 94 07 92 38 81
                                                                                                                                                                                                                                    Data Ascii: PBATy<QT,Dc.grE<GLz8j!2>gA-?r~8a#m2UuJ\^UF%O7*J(Be"{%!CkCw/yDENKQC_PRktG{R#bPJz)#8
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC16384INData Raw: 25 d5 d6 3f 89 67 3c 1b 80 6d 63 2c 47 10 59 76 f4 81 b8 9e 47 ae 52 b9 88 55 52 72 02 f4 39 c9 58 88 aa c2 36 64 f3 75 5f 17 30 6c 8d a2 ae 29 93 c6 a1 72 a3 1c bd 0e 7c bb ae 23 a7 ab 8e b3 d5 79 ab 56 29 06 b0 34 39 bf e0 f1 1d 26 c2 a3 73 59 3b 1e a1 d2 88 8c 80 36 c1 51 73 80 0a b7 d4 bb a6 16 ad b6 ef 30 e4 81 17 b7 11 6c c4 f4 fc cd 9f 14 c1 9f 47 88 94 4a d7 0a 56 a8 70 f7 f4 94 44 23 82 3b 23 c3 56 0b 61 a6 12 19 39 e5 0f 09 e1 15 29 5d 62 2d ae 60 ee e3 ca c4 70 86 eb 0f d4 7c 84 e0 46 c0 8e 25 42 cc c7 6b 9a 8d b4 eb be 1a 33 07 2b ce ae 81 fd bc c1 7f 80 75 98 a3 91 7e ae 3c 4e b7 fb d1 45 95 44 35 6e 0a ee 32 21 6d 7a 86 ed e0 a8 36 6e f0 0a f2 e7 80 7d dc 40 8a 0b 06 01 5e e1 08 ca 50 c4 32 f5 08 35 60 56 6f 5b 8d a4 17 21 9f b4 2e 5f 29 b3
                                                                                                                                                                                                                                    Data Ascii: %?g<mc,GYvGRURr9X6du_0l)r|#yV)49&sY;6Qs0lGJVpD#;#Va9)]b-`p|F%Bk3+u~<NED5n2!mz6n}@^P25`Vo[!._)
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1712INData Raw: d8 b0 1e 29 78 3c c2 11 04 61 6c b9 df 31 40 16 52 d6 30 e6 50 71 4b a7 69 d8 37 72 06 a3 82 d2 5a 14 df 5c 5f 2c 3c 03 0c 68 53 78 30 e0 39 13 45 d7 19 e2 5f 31 52 a5 e6 af f5 2a e4 d1 74 a5 69 b3 6d 44 15 bd a4 dd 3c b8 dc 00 23 7a 28 55 85 ff 00 24 7e 0a 20 45 f5 fb 88 37 55 51 fc 17 cf a9 8b 00 12 d8 07 ae ce e2 54 96 0d 01 cd a5 e1 b9 56 a5 42 ae ae 35 15 98 dd d3 c3 5a 65 2f 60 68 88 06 d5 39 5c d7 44 02 d5 d6 6d 30 29 e5 c6 a6 54 58 bd 0f a8 0a 4a b6 1e 57 b8 f9 0d dc 78 3f eb 8a 79 57 52 c7 dd 38 94 b4 14 95 14 c1 9e de 7f 70 d5 8e d8 1c 42 a0 ac 6a 66 63 3f cc c5 6a 1d 3e 15 e6 00 13 43 2f 99 77 a1 0e b6 de 6b b6 a0 a7 c1 2a dd 97 21 d6 6a 17 70 dd a0 a5 64 fe e1 5a f1 83 6e 37 07 f2 90 8d 05 e4 f3 28 f6 d6 6f 7e bd 43 3d 6c 15 e2 e8 ae 8a c4 cd
                                                                                                                                                                                                                                    Data Ascii: )x<al1@R0PqKi7rZ\_,<hSx09E_1R*timD<#z(U$~ E7UQTVB5Ze/`h9\Dm0)TXJWx?yWR8pBjfc?j>C/wk*!jpdZn7(o~C=l


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    89192.168.2.54986331.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC828OUTGET /v/t39.30808-1/238830882_371244231036102_4090077609681003994_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6YQENiHXVN8Ab6B1tsM&_nc_ht=scontent-atl3-2.xx&oh=00_AfBqen9QVE1xpBl8pu3QsTDGUj-mxO8H6L5a23MSi9W_2A&oe=662555AD HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 14 Aug 2021 15:59:40 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2778880357
                                                                                                                                                                                                                                    thrift_fmhk: GBDwEk+Hs4qhTT/NKQlpakCrFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=386241721
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1859
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1858INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 4d 51 50 4f 66 35 67 70 79 6d 59 59 30 47 36 52 44 7a 46 45 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 66 64 30 31 30 30 30 30 39 61 30 32 30 30 30 30 64 61 30 32 30 30 30 30 33 33 30 33 30 30 30 30 32 35 30 34 30 30 30 30 30 39 30 35 30 30 30 30 34 33 30 35 30 30 30 30 38 36 30 35 30 30 30 30 64 35 30 35 30 30 30 30 34 33 30 37 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMgMQPOf5gpymYY0G6RDzFE(bFBMD0a000a86010000fd0100009a020000da0200003303000025040000090500004305000086050000d505000043070000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    90192.168.2.54986431.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC434OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vr.AWW6DjuiHGo; expires=Tue, 16-Jul-2024 07:36:11 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC2550INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4a 4a 46 43 44 68 77 4d 64 78 5f 55 38 70 78 43 30 77 42 50 5f 4b 47 57 65 4b 35 65 42 4f 44 48 53 52 30 61 42 4e 2d 6c 4f 5f 51 54 38 32 73 78 77 6e 2d 2d 6d 73 76 32 65 34 62 41 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4b 47 30 64 43 48 72 45 35 41 6b 61 5f 6d 34 41 6c 34 46 36 55 50 57 46 4a 37 76 77 73 34 62 38 6f 41 69 4f 5a 48 62 79 68 66 56 2d 6e 6e 5a 33 33 63 51 72 4a 57 39 5f 55 72 51 68 41 79 4b 5a 35 2d 64 77 46 73 33 61 4b 54 51 4a 48 32 69 33 33 65 38 33 43 58 61 67 31 76 75 54 52 6a 69 42 6b 5a 66 50 59 43 54 4c 34 5a 6b 6b 30 65 56 51 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcJJFCDhwMdx_U8pxC0wBP_KGWeK5eBODHSR0aBN-lO_QT82sxwn--msv2e4bA"; e_clientaddr="AcKG0dCHrE5Aka_m4Al4F6UPWFJ7vws4b8oAiOZHbyhfV-nnZ33cQrJW9_UrQhAyKZ5-dwFs3aKTQJH2i33e83CXag1vuTRjiBkZfPYCTL4Zkk0eVQ"; e_fb_
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC165INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 33 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 36 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 36 36 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=10, mss=1277, tbw=3406, tp=-1, tpl=-1, uplat=66, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1335INData Raw: 32 34 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 59 53 55 4c 61 51 31 44 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: 24c3<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="YSULaQ1D">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f
                                                                                                                                                                                                                                    Data Ascii: een and (max-width: 640px)" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="o
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                    Data Ascii: 0935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936":{"result":false,"hash":null},
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 56 46 63 6b 71 71 77 67 78 6f 71 6f
                                                                                                                                                                                                                                    Data Ascii: {"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"VFckqqwgxoqo
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 34 39 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69 65 73 22 3a 5b 32 30 30 2c 35 30 30 5d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52
                                                                                                                                                                                                                                    Data Ascii: gFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2249,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetries":[200,500],"translationR
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1500INData Raw: 22 3a 22 41 56 6f 33 31 59 45 6e 51 73 41 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 38 33 30 2e 42 50 3a 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 22 2c 22 70 72 22 3a 31 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72
                                                                                                                                                                                                                                    Data Ascii: ":"AVo31YEnQsA"},323],["SiteData",[],{"server_revision":1012839731,"client_revision":1012839731,"push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"19830.BP:DEFAULT.2.0..0.0","pr":1,"manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_or


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    91192.168.2.54986531.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC734OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=7&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    92192.168.2.54986631.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC734OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=8&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vq.AWX9M2Gr9bM
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    93192.168.2.54986931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC599OUTGET /rsrc.php/v3/yl/r/SDtEN57PJgl.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: Uey63AmUHnTfz8qwkuRK9A==
                                                                                                                                                                                                                                    Expires: Thu, 17 Apr 2025 03:54:48 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: 2dRztRgtGm7irFJRbokGKz6WA3m4gHBECjMBGZgSaPwlAQNENsAWSeNjOCBuYbLcRt+mAuiQkUHOiaMtmt4i0w==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1221
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: 3b
                                                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1220INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 52 6f 6f 74 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 53 74 6f 72 69 65 73 52 69 6e 67 2e 72 65 6c 61 79 70 72 6f 76 69 64 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 6b 69 6e 64 3a 22 50 72 65 6c 6f 61 64 61 62 6c 65 43 6f 6e 63 72 65 74 65 52 65 71 75 65 73 74 22 2c 70 61 72 61 6d 73 3a 7b 69 64 3a 22 38 32 34 35 33 39 34 39 39 32 31 34 32 39 35 33 22 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 56 69 64 65 6f 48 6f 6d 65 50 6c 61 79 6c 69 73 74 52 6f 6f 74 51 75 65 72 79 22 2c 6f 70 65 72
                                                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CometVideoHomePlaylistRootQuery$Parameters",["StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8245394992142953",metadata:{},name:"CometVideoHomePlaylistRootQuery",oper


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    94192.168.2.54987031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC592OUTGET /v/t39.30808-1/280285350_420372240090342_5446756844884146171_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=YgDJY93Z88QAb4niM_8&_nc_ht=scontent-atl3-2.xx&oh=00_AfDEZcn7Q0eAxVvOVgRJZ_N96vVkZoE9JK3naUNfQkN9fA&oe=6625644F HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 08 May 2022 18:51:29 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 552123029
                                                                                                                                                                                                                                    thrift_fmhk: GBAfwpUzfixHWoaEPjXtO3UPFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=663710557
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1739
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1738INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 65 38 30 31 30 30 30 30 38 61 30 32 30 30 30 30 64 66 30 32 30 30 30 30 33 36 30 33 30 30 30 30 66 31 30 33 30 30 30 30 61 66 30 34 30 30 30 30 65 39 30 34 30 30 30 30 33 31 30 35 30 30 30 30 37 65 30 35 30 30 30 30 63 62 30 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000e80100008a020000df02000036030000f1030000af040000e9040000310500007e050000cb060000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    95192.168.2.54987231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC595OUTGET /v/t39.30808-1/434195759_122106324740247890_6416367670605388640_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=X_mAP6as1gYAb6TG01t&_nc_ht=scontent-atl3-2.xx&oh=00_AfB_2upuQhpELSLsebAWTXt_FyWuidbcEO4FdosplIVz2g&oe=6625437B HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Mar 2024 17:35:59 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3373927176
                                                                                                                                                                                                                                    thrift_fmhk: GBDhpHRXQ0u3nz6Jv8BbWyIiFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=808080060
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1698
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1697INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 64 65 30 31 30 30 30 30 38 37 30 32 30 30 30 30 63 39 30 32 30 30 30 30 31 36 30 33 30 30 30 30 64 63 30 33 30 30 30 30 61 34 30 34 30 30 30 30 64 61 30 34 30 30 30 30 31 61 30 35 30 30 30 30 36 32 30 35 30 30 30 30 61 32 30 36 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000de01000087020000c902000016030000dc030000a4040000da0400001a05000062050000a2060000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    96192.168.2.54987431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC593OUTGET /v/t39.30808-1/339973223_3105253249779215_1982950673912020385_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=pyXNxnXgUSMAb4Muksg&_nc_ht=scontent-atl3-2.xx&oh=00_AfBzEbLM5UfY7WQoee9i7EY2UfncnbaBZ-q2AGFsxkNERw&oe=66253EB2 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Apr 2023 15:55:50 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2698175603
                                                                                                                                                                                                                                    thrift_fmhk: GBD3UbYCt5VpLqrCmvSAtXKsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1534626293
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:11 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1302
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC1301INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 39 30 31 30 30 30 30 32 31 30 32 30 30 30 30 34 66 30 32 30 30 30 30 38 39 30 32 30 30 30 30 30 63 30 33 30 30 30 30 39 34 30 33 30 30 30 30 63 65 30 33 30 30 30 30 30 39 30 34 30 30 30 30 33 65 30 34 30 30 30 30 31 36 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c9010000210200004f020000890200000c03000094030000ce030000090400003e04000016050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    97192.168.2.54987531.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC434OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vp.AWUOiCdoaWY
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg; expires=Tue, 16-Jul-2024 07:36:12 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC2550INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 49 37 52 48 44 47 76 73 4b 31 62 49 34 59 5a 74 4d 65 43 41 64 77 57 38 34 38 44 44 6b 61 71 62 33 4a 4b 66 62 42 46 32 45 52 5f 6e 44 42 55 5f 59 71 6a 65 74 50 48 6f 41 36 6a 67 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4b 76 5a 44 45 56 74 36 63 76 4f 44 75 37 78 32 34 63 2d 30 4f 41 4e 4f 6f 53 49 57 67 4e 69 39 4d 57 32 6d 50 75 42 41 62 78 74 53 36 38 76 30 56 6e 6d 7a 6e 7a 67 5a 72 37 69 64 72 55 51 59 69 43 2d 47 49 76 58 63 46 30 33 70 74 44 62 66 6d 4e 4b 70 6a 52 49 5f 52 36 68 66 4c 65 34 7a 46 71 77 46 43 42 56 37 69 38 46 61 67 22 3b 20 65 5f 66 62 5f 76 69 70
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcI7RHDGvsK1bI4YZtMeCAdwW848DDkaqb3JKfbBF2ER_nDBU_YqjetPHoA6jg"; e_clientaddr="AcKvZDEVt6cvODu7x24c-0OANOoSIWgNi9MW2mPuBAbxtS68v0VnmznzgZr7idrUQYiC-GIvXcF03ptDbfmNKpjRI_R6hfLe4zFqwFCBV7i8Fag"; e_fb_vip
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC166INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 33 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 35 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 31 30 33 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=10, mss=1277, tbw=3405, tp=-1, tpl=-1, uplat=103, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1334INData Raw: 34 32 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 64 78 6a 51 6f 49 74 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: 4260<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BdxjQoIt">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1500INData Raw: 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22
                                                                                                                                                                                                                                    Data Ascii: reen and (max-width: 640px)" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1500INData Raw: 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                    Data Ascii: 20935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936":{"result":false,"hash":null}
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1500INData Raw: 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 57 5a 6a 4c 4c 64 44 71 41 34 52
                                                                                                                                                                                                                                    Data Ascii: ,{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"WZjLLdDqA4R
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1500INData Raw: 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 34 39 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69 65 73 22 3a 5b 32 30 30 2c 35 30 30 5d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: ngFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2249,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetries":[200,500],"translation
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1500INData Raw: 6e 22 3a 22 41 56 6f 70 61 57 6f 36 79 77 38 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 38 33 30 2e 42 50 3a 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 22 2c 22 70 72 22 3a 31 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f
                                                                                                                                                                                                                                    Data Ascii: n":"AVopaWo6yw8"},323],["SiteData",[],{"server_revision":1012839731,"client_revision":1012839731,"push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"19830.BP:DEFAULT.2.0..0.0","pr":1,"manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_o


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    98192.168.2.54987631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC604OUTGET /v/t39.30808-1/426506953_412207751378400_833782050591936036_n.jpg?stp=c4.12.50.49a_cp0_dst-jpg_p60x60&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=lmSP19Jmfi8Ab6s39nL&_nc_ht=scontent-atl3-2.xx&oh=00_AfDLIMn4vMf-yaZohxG3ZTkCEMqeSeqNwJpU5nWRwwZ5rg&oe=66253544 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 15 Feb 2024 18:10:51 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 945856378
                                                                                                                                                                                                                                    thrift_fmhk: GBBx4yeKJ7x9PfVzZwcrHLmWFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2305003936
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1295
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1294INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 64 32 30 31 30 30 30 30 34 61 30 32 30 30 30 30 37 36 30 32 30 30 30 30 61 62 30 32 30 30 30 30 32 30 30 33 30 30 30 30 39 38 30 33 30 30 30 30 63 64 30 33 30 30 30 30 30 30 30 34 30 30 30 30 33 66 30 34 30 30 30 30 30 66 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000d20100004a02000076020000ab0200002003000098030000cd030000000400003f0400000f050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    99192.168.2.54987831.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:11 UTC594OUTGET /v/t39.30808-1/428600196_10232921327719836_9003818421944074651_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=SyZDlYcWooAAb56GaM5&_nc_ht=scontent-atl3-2.xx&oh=00_AfAqsxS3cSGWMa9GO36eM3C9Dqj4HBSFEpv-ue35BOCAfQ&oe=66255915 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Mon, 19 Feb 2024 05:25:41 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2002671346
                                                                                                                                                                                                                                    thrift_fmhk: GBAF34ORqrdeJ4cvLC+SWERTFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=1338605861
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1801
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1800INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 65 38 30 31 30 30 30 30 38 65 30 32 30 30 30 30 65 39 30 32 30 30 30 30 34 39 30 33 30 30 30 30 31 37 30 34 30 30 30 30 64 64 30 34 30 30 30 30 31 61 30 35 30 30 30 30 37 63 30 35 30 30 30 30 64 38 30 35 30 30 30 30 30 39 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000e80100008e020000e90200004903000017040000dd0400001a0500007c050000d805000009070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    100192.168.2.54987931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC593OUTGET /v/t39.30808-1/433257485_10159520637952096_161764694121186452_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=XsrUogZSBWAAb4mx-aw&_nc_ht=scontent-atl3-2.xx&oh=00_AfBKgzBTjfZTNTCLaqDNopn9sp6geW4529pF0WYtH7XpmA&oe=662563DD HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sun, 31 Mar 2024 01:05:42 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 4072096941
                                                                                                                                                                                                                                    thrift_fmhk: GBAL8SOWbBPUqY1NVzdFTu2WFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2242672897
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1846
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1845INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 65 61 30 31 30 30 30 30 61 30 30 32 30 30 30 30 65 63 30 32 30 30 30 30 33 37 30 33 30 30 30 30 32 32 30 34 30 30 30 30 30 32 30 35 30 30 30 30 33 65 30 35 30 30 30 30 38 34 30 35 30 30 30 30 63 37 30 35 30 30 30 30 33 36 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000ea010000a0020000ec0200003703000022040000020500003e05000084050000c705000036070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    101192.168.2.54988031.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC591OUTGET /v/t15.5256-10/436282132_3684721158412839_8102970602979101152_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=xuNwrubLBxEAb7dwZMR&_nc_ht=scontent-atl3-2.xx&oh=00_AfAGPx0fN2mtss9XcdmAYP1i9HUGOm3h8xMt9_O9uZUYoQ&oe=66256A43 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 13:12:44 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1428429757
                                                                                                                                                                                                                                    thrift_fmhk: GBCZvfN9kKGGloN3xPKr3NYZFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2262431170
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14429
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC14428INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 36 37 30 36 30 30 30 30 34 37 30 65 30 30 30 30 34 61 30 66 30 30 30 30 37 36 31 30 30 30 30 30 33 31 31 38 30 30 30 30 32 38 32 33 30 30 30 30 33 39 32 34 30 30 30 30 38 39 32 35 30 30 30 30 30 32 32 37 30 30 30 30 35 64 33 38 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e01000067060000470e00004a0f00007610000031180000282300003924000089250000022700005d380000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    102192.168.2.54987123.1.237.91443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                                                                                                    Content-type: text/xml
                                                                                                                                                                                                                                    X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                    X-BM-CBT: 1696428841
                                                                                                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                                                                                                    X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                    Host: www.bing.com
                                                                                                                                                                                                                                    Content-Length: 2484
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713339338939&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                    Data Ascii: <
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 686F8739F3954EAA9165E6DE92027BAA Ref B: LAX311000114029 Ref C: 2024-04-17T07:36:12Z
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                    X-CDN-TraceID: 0.57ed0117.1713339372.45b8ae0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    103192.168.2.54988131.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC604OUTGET /v/t39.30808-1/368188410_113491391844043_5505303278045078447_n.jpg?stp=c0.7.50.50a_cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=dtKVgOtTLDkAb5Rz95a&_nc_ht=scontent-atl3-2.xx&oh=00_AfDmTa5d_R7oi_W4W8O-V4JGfu-q2_fCwCxGUccVqmdLeg&oe=662547B3 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Thu, 17 Aug 2023 13:41:03 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 3615341784
                                                                                                                                                                                                                                    thrift_fmhk: GBA+5P73sSKTSLJPwBnD4xTYFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=2599332613
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1858
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1857INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 65 31 30 31 30 30 30 30 38 38 30 32 30 30 30 30 63 38 30 32 30 30 30 30 31 61 30 33 30 30 30 30 66 61 30 33 30 30 30 30 66 38 30 34 30 30 30 30 32 66 30 35 30 30 30 30 36 66 30 35 30 30 30 30 62 63 30 35 30 30 30 30 34 32 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000e101000088020000c80200001a030000fa030000f80400002f0500006f050000bc05000042070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    104192.168.2.54988231.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC590OUTGET /v/t15.5256-10/431749186_436900965353366_5557727468053798369_n.jpg?stp=dst-jpg_p206x206&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=o9D82ffdcBcAb5VmkOD&_nc_ht=scontent-atl3-2.xx&oh=00_AfBIqr9fBzM5YaSlzRszvjz2aae8hVhox_CqMMIVuM4u4Q&oe=66253D51 HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Tue, 12 Mar 2024 23:27:49 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 1881335812
                                                                                                                                                                                                                                    thrift_fmhk: GBDM5D1oIKI2lFiVcYYtHWjMFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=3155370347
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 14200
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC14199INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 63 30 36 30 30 30 30 65 38 30 64 30 30 30 30 31 63 30 66 30 30 30 30 38 37 31 30 30 30 30 30 39 32 31 37 30 30 30 30 66 62 32 31 30 30 30 30 30 65 32 33 30 30 30 30 39 37 32 34 30 30 30 30 34 35 32 36 30 30 30 30 37 38 33 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f0100007c060000e80d00001c0f00008710000092170000fb2100000e230000972400004526000078370000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    105192.168.2.54988331.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1279OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=9&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 4260
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAUBiomxhKCNMEB5x
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vr.AWW6DjuiHGo
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC4260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 55 42 69 6f 6d 78 68 4b 43 4e 4d 45 42 35 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 33 37 30 36 37 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 55 42 69 6f 6d 78 68 4b 43 4e 4d 45 42 35 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c ed 5a 59
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryAUBiomxhKCNMEB5xContent-Disposition: form-data; name="ts"1713339370674------WebKitFormBoundaryAUBiomxhKCNMEB5xContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxZY
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    106192.168.2.54988431.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC592OUTGET /v/t39.30808-1/238830882_371244231036102_4090077609681003994_n.jpg?stp=cp0_dst-jpg_p50x50&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6YQENiHXVN8Ab6B1tsM&_nc_ht=scontent-atl3-2.xx&oh=00_AfBqen9QVE1xpBl8pu3QsTDGUj-mxO8H6L5a23MSi9W_2A&oe=662555AD HTTP/1.1
                                                                                                                                                                                                                                    Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                                    Last-Modified: Sat, 14 Aug 2021 15:59:40 GMT
                                                                                                                                                                                                                                    X-Needle-Checksum: 2778880357
                                                                                                                                                                                                                                    thrift_fmhk: GBDwEk+Hs4qhTT/NKQlpakCrFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    content-digest: adler32=386241721
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3414, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1859
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: ff
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1858INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 4d 51 50 4f 66 35 67 70 79 6d 59 59 30 47 36 52 44 7a 46 45 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 66 64 30 31 30 30 30 30 39 61 30 32 30 30 30 30 64 61 30 32 30 30 30 30 33 33 30 33 30 30 30 30 32 35 30 34 30 30 30 30 30 39 30 35 30 30 30 30 34 33 30 35 30 30 30 30 38 36 30 35 30 30 30 30 64 35 30 35 30 30 30 30 34 33 30 37 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                                    Data Ascii: JFIFPhotoshop 3.08BIMgMQPOf5gpymYY0G6RDzFE(bFBMD0a000a86010000fd0100009a020000da0200003303000025040000090500004305000086050000d505000043070000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    107192.168.2.54988531.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC875OUTGET /data/manifest/ HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vr.AWW6DjuiHGo
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: datr=23sfZpFyrXDtxBxvmrhzcE9g; expires=Thu, 22-May-2025 07:36:12 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1713339371; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1565INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC5INData Raw: 34 61 66 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4af
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1206INData Raw: 7b 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 31 35 30 35 37 38 31 34 33 35 34 22 2c 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 74 72 75 65 2c 22 65 64 67 65 5f 73 69 64 65 5f 70 61 6e 65 6c 22 3a 7b 22 70 72 65 66 65 72 72 65 64 5f 77 69 64 74 68 22 3a 33 37 36 7d 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 3f 72 65 66 3d 68 6f 6d 65 73 63 72 65 65 6e 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 31 38 37 37 46 32 22 2c
                                                                                                                                                                                                                                    Data Ascii: {"gcm_sender_id":"15057814354","gcm_user_visible_only":true,"edge_side_panel":{"preferred_width":376},"short_name":"Facebook","name":"Facebook","start_url":"\/?ref=homescreenpwa","display":"minimal-ui","background_color":"#FFFFFF","theme_color":"#1877F2",


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    108192.168.2.54988631.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC608OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                                                                                                                                                                                                                                    Expires: Sat, 12 Apr 2025 10:54:57 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: z9TfL3Xty8JQjXtUqTzdLkuk+EPtvD941DLwBSc1U13aqiN4bV3NODJPRzZCNEYxV0mV8KIheIj8IaMCk/zYCw==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 5430
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC5429INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                                    Data Ascii: h& ( h ffgd@`efffffep`ffffffff


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    109192.168.2.54988731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC734OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=9&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; _js_datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    110192.168.2.54988831.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC372OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                                                                                                                                                                                                                                    Expires: Sat, 05 Apr 2025 10:27:07 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    X-FB-Debug: idOz6nr18lyrEJk/9l+5ffcevUc35H30n7WM2WWr1k0svYBPmqAmrlBWRP7RbAOt6U/XTHHD4viUdbtR8vA68Q==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 5430
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC5429INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                                    Data Ascii: h& ( h ffgd@`efffffep`ffffffff


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    111192.168.2.54988931.13.88.134437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC611OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                    Expires: Fri, 11 Apr 2025 06:24:29 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: mQBvOOLcphXUwA8kRbrVOUX7Ek77U3kcZEVZHARG51aVRgVLTNz5XGNITkEcPKiupVUI4EiHrE1/Pt6KhQI81A==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:12 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 2106
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:12 UTC2105INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    112192.168.2.54989031.13.65.74437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:13 UTC375OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-04-17 07:36:13 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                    content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                    Expires: Sun, 06 Apr 2025 08:21:01 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    origin-agent-cluster: ?0
                                                                                                                                                                                                                                    X-FB-Debug: RB0VkMUo8makejYcCmyurOYV1Cxk785TxpfaFn/6wKP8Uha2YWr89x0vMDBRPIAwDGCnAw7BsuNdsz1gfV7RfA==
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:13 GMT
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1277, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 2106
                                                                                                                                                                                                                                    2024-04-17 07:36:13 UTC1INData Raw: 89
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2024-04-17 07:36:13 UTC2105INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    113192.168.2.54989731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC1038OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 844
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg; datr=23sfZpFyrXDtxBxvmrhzcE9g
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC844OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 73 69 67 6e 61 6c 5f 66 6c 75 73 68 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 62 61 6e 7a 61 69 25 33 41 6c 61 73 74 5f 73 74 6f 72 61 67 65 5f 66 6c 75 73 68 5d 3d 31 35 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 54 61 62 49 64 5d 3d 36 26 6c 6f 67 74 69 6d 65 3d 31 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 61 26 5f 5f 68 73 3d 31 39 38 33 30 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e
                                                                                                                                                                                                                                    Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[signal_flush_timestamp]=13&local_storage[banzai%3Alast_storage_flush]=15&session_storage[TabId]=6&logtime=1&__aaid=0&__user=0&__a=1&__req=a&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC1546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC1228INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC80INData Raw: 34 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 5d 7d 2c 22 6c 69 64 22 3a 22 37 33 35 38 37 33 36 36 35 37 33 33 38 30 35 33 39 33 33 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 45for (;;);{"__ar":1,"payload":{"keys":[]},"lid":"7358736657338053933"}0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    114192.168.2.54989831.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:32 UTC487OUTGET /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3vs.AWXyqIK54tg; datr=23sfZpFyrXDtxBxvmrhzcE9g
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M; expires=Tue, 16-Jul-2024 07:36:33 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC2547INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4a 4b 76 54 49 47 74 50 52 55 32 77 41 6b 4c 52 4c 6b 4f 56 44 4d 35 58 46 6e 50 4c 32 48 63 7a 73 78 5a 76 68 67 2d 41 63 59 49 46 6c 6f 54 47 48 50 78 54 75 4d 6a 74 61 68 71 41 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4a 59 5a 4e 77 34 38 2d 63 30 46 44 51 4d 5f 67 56 6a 42 32 62 51 38 6c 33 38 37 6d 63 30 77 71 6c 74 6f 37 52 77 5a 42 73 76 62 41 71 65 4a 4a 6e 41 59 6d 65 77 76 2d 42 58 49 59 6b 56 5f 69 34 52 4c 61 78 4a 44 33 30 33 63 55 57 54 6a 64 75 53 75 79 45 44 68 50 39 34 43 32 44 71 4a 4d 59 37 7a 47 31 64 59 4a 62 42 45 74 36 65 22 3b 20 65 5f 66 62 5f 76 69
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcJKvTIGtPRU2wAkLRLkOVDM5XFnPL2HczsxZvhg-AcYIFloTGHPxTuMjtahqA"; e_clientaddr="AcJYZNw48-c0FDQM_gVjB2bQ8l387mc0wqlto7RwZBsvbAqeJJnAYmewv-BXIYkV_i4RLaxJD303cUWTjduSuyEDhP94C2DqJMY7zG1dYJbBEt6e"; e_fb_vi
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC165INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 34 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 36 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 35 35 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1277, tbw=3406, tp=-1, tpl=-1, uplat=55, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1335INData Raw: 64 39 65 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 38 49 42 30 49 46 44 38 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: d9e8<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="8IB0IFD8">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1500INData Raw: 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f
                                                                                                                                                                                                                                    Data Ascii: dia="only screen and (max-width: 640px)" href="https://www.facebook.com/ajax/webstorage/process_keys/?state=1" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/webstorage/process_keys/?state=1" /><meta name="robots" content="no
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1500INData Raw: 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36
                                                                                                                                                                                                                                    Data Ascii: "r":10000,"s":1}},"gkxData":{"20935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1500INData Raw: 4e 43 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c
                                                                                                                                                                                                                                    Data Ascii: NC",null]},-1],["cr:696703",[],{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1500INData Raw: 65 2c 22 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 34 39 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52
                                                                                                                                                                                                                                    Data Ascii: e,"timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2249,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationR
                                                                                                                                                                                                                                    2024-04-17 07:36:33 UTC1500INData Raw: 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 6f 76 32 6f 76 72 47 73 41 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 38 33 30 2e 42 50 3a 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 22 2c 22 70 72 22 3a 31 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                                                                                                                                                                    Data Ascii: ":false},270],["LSD",[],{"token":"AVov2ovrGsA"},323],["SiteData",[],{"server_revision":1012839731,"client_revision":1012839731,"push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"19830.BP:DEFAULT.2.0..0.0","pr":1,"manifest_base_uri":"https:\/\/st


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    115192.168.2.54990531.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC1274OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=b&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 924
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFnGokkpDNAtelkq0
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC924OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 46 6e 47 6f 6b 6b 70 44 4e 41 74 65 6c 6b 71 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 33 39 39 37 39 30 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 46 6e 47 6f 6b 6b 70 44 4e 41 74 65 6c 6b 71 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 62 64 5f 70 64 63 5f 73 69 67 6e 61 6c 73 22 2c 7b 22 65 22
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryFnGokkpDNAtelkq0Content-Disposition: form-data; name="ts"1713339399790------WebKitFormBoundaryFnGokkpDNAtelkq0Content-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:bd_pdc_signals",{"e"
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    116192.168.2.54990631.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:41 UTC730OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=b&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:36:42 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:42 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:42 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    117192.168.2.54990731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC1275OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=c&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1345
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryjMxE7CoA0m4HuiEW
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC1345OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6a 4d 78 45 37 43 6f 41 30 6d 34 48 75 69 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 34 30 32 37 38 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6a 4d 78 45 37 43 6f 41 30 6d 34 48 75 69 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c d5 56 db
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryjMxE7CoA0m4HuiEWContent-Disposition: form-data; name="ts"1713339402784------WebKitFormBoundaryjMxE7CoA0m4HuiEWContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxV
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    118192.168.2.54990831.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:44 UTC730OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=c&__rev=1012839731&__s=bah2pm%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:36:45 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:36:45 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:36:45 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    119192.168.2.54990940.68.123.157443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:36:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PN1TrAhEsclcckF&MD=G1U+gDRV HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                    2024-04-17 07:36:49 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                    MS-CorrelationId: f1f0c09d-ec76-4613-a9c5-693679e406b4
                                                                                                                                                                                                                                    MS-RequestId: 505ebd9d-3d82-435d-91e8-45c142ebcc7d
                                                                                                                                                                                                                                    MS-CV: 7Hi3NukVKEqcnIo1.0
                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Wed, 17 Apr 2024 07:36:49 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 25457
                                                                                                                                                                                                                                    2024-04-17 07:36:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                    2024-04-17 07:36:49 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    120192.168.2.54991231.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC1270OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=d&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 45333
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAmWqwenwLtv7uB2p
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC16384OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 6d 57 71 77 65 6e 77 4c 74 76 37 75 42 32 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 34 31 39 37 39 37 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 6d 57 71 77 65 6e 77 4c 74 76 37 75 42 32 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c ac bc 6b
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryAmWqwenwLtv7uB2pContent-Disposition: form-data; name="ts"1713339419797------WebKitFormBoundaryAmWqwenwLtv7uB2pContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxk
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC16384OUTData Raw: 4c df cc 68 6c 30 bd 5b 30 4f 5f 21 ff 7b 67 9e b3 2b 6f e5 b9 35 58 1f b6 8c 85 90 42 11 2b 20 14 32 a4 38 74 c7 8d 73 0c ac 7a 53 23 49 ab e0 1a 0f d0 35 77 74 05 bc 37 0d 92 01 42 6b 8b ad b1 5e f7 94 10 45 94 f1 8d b7 c4 f1 4e 9f 1d 8d c4 1b 26 81 b6 61 6b e9 19 f4 43 07 ff cd 50 aa 67 28 ba 69 c8 da bc 10 62 5e c7 30 5a d9 53 cc d8 53 42 5e 37 ac 54 3b b0 ae a0 77 81 67 55 e8 02 b0 3b a5 68 77 58 70 9d cf 0d da 18 5d 78 5a ab 13 5a bb d2 f9 37 56 93 bb 63 d4 72 1d b4 8d 81 fb cf b1 00 38 41 dd 5a fa 82 b6 35 eb 3e 37 4c 40 78 8f 41 87 69 8c 5c 6a ab b8 fc d6 0f c4 04 00 f5 ff 3c 97 1f c6 08 d9 1f f0 73 59 a5 4e 58 a5 9c 49 5e 96 09 b8 d5 0d 6c d6 37 d6 33 67 ca 17 5d 26 2f 0d e6 05 90 d5 6b 84 e4 17 0c f7 33 64 80 c3 a9 07 f0 47 db 74 dd c7 b2 0f 10
                                                                                                                                                                                                                                    Data Ascii: Lhl0[0O_!{g+o5XB+ 28tszS#I5wt7Bk^EN&akCPg(ib^0ZSSB^7T;wgU;hwXp]xZZ7Vcr8AZ5>7L@xAi\j<sYNXI^l73g]&/k3dGt
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC12565OUTData Raw: 80 07 5d f4 dc a6 18 0a 09 aa 61 b8 7b 18 9f 59 18 c0 58 a1 f6 b5 b3 53 c8 c1 57 6c 0e 7a 82 be c2 36 9a 62 6b 6a 6c 0a 4d ee 00 37 bd bb 45 12 2f a8 8c 6b e3 4d c1 57 e1 7a ca 13 a0 f0 e0 6d 3f f7 5f 13 f9 6d 80 8e a8 a2 93 70 ed 08 07 7c 0a e8 92 4b 86 63 4f f7 37 05 cf 79 1c bf 75 f4 e5 43 46 d6 ce 6e 6b 9e dc 48 53 06 d0 73 6b c6 19 ae c3 a3 b2 6e 7c 57 7a 35 26 5a 39 71 a0 9d 66 41 3e 49 a1 6d 0f 67 8c 05 08 5c 5f 29 da c9 a2 c1 31 b5 c0 29 53 60 3f 66 7e 55 ef 77 fb da 4d 7c b6 54 c0 a7 3a d3 28 52 ae 61 48 d2 48 57 06 f2 82 31 b6 c5 fd b5 80 bf 9b 74 5c a3 c9 01 bb 58 6c 5c df b2 86 21 dd 78 a4 23 0e 8d f7 80 e7 be 28 ee 79 04 76 67 0b ed 21 f2 ce 62 85 61 43 9b 83 8f 2c 77 15 8c 5b 86 18 e8 27 52 3e e5 1a 5b 05 d7 54 24 4b 6b 3d e0 7b 61 47 d6 6e
                                                                                                                                                                                                                                    Data Ascii: ]a{YXSWlz6bkjlM7E/kMWzm?_mp|KcO7yuCFnkHSskn|Wz5&Z9qfA>Img\_)1)S`?f~UwM|T:(RaHHW1t\Xl\!x#(yvg!baC,w['R>[T$Kk={aGn
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:01 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    121192.168.2.54991431.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:02 UTC724OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=d&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:02 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:02 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:02 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    122192.168.2.54991731.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC1269OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=e&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1111
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryJZIHSE8euRw0QcfV
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC1111OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4a 5a 49 48 53 45 38 65 75 52 77 30 51 63 66 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 34 33 34 37 39 33 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4a 5a 49 48 53 45 38 65 75 52 77 30 51 63 66 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c e5 52 d9
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryJZIHSE8euRw0QcfVContent-Disposition: form-data; name="ts"1713339434793------WebKitFormBoundaryJZIHSE8euRw0QcfVContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxR
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC1818INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    123192.168.2.54991831.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:16 UTC724OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=e&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:17 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:17 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:17 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    124192.168.2.54992031.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC1038OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 838
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    X-FB-LSD: AVov2ovrXlo
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    X-ASBD-ID: 129477
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC838OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 73 69 67 6e 61 6c 5f 66 6c 75 73 68 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 62 61 6e 7a 61 69 25 33 41 6c 61 73 74 5f 73 74 6f 72 61 67 65 5f 66 6c 75 73 68 5d 3d 31 35 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 54 61 62 49 64 5d 3d 36 26 6c 6f 67 74 69 6d 65 3d 30 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 66 26 5f 5f 68 73 3d 31 39 38 33 30 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e
                                                                                                                                                                                                                                    Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[signal_flush_timestamp]=13&local_storage[banzai%3Alast_storage_flush]=15&session_storage[TabId]=6&logtime=0&__aaid=0&__user=0&__a=1&__req=f&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC1546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC1227INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC80INData Raw: 34 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 5d 7d 2c 22 6c 69 64 22 3a 22 37 33 35 38 37 33 36 38 37 34 38 34 35 34 33 37 32 35 32 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 45for (;;);{"__ar":1,"payload":{"keys":[]},"lid":"7358736874845437252"}0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    125192.168.2.54992131.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:23 UTC487OUTGET /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3wB.AWUgXQPn-8M
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Set-Cookie: fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3w0.AWW_cZGTfNU; expires=Tue, 16-Jul-2024 07:37:24 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1441INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC2553INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4a 41 70 74 4e 6a 53 50 6c 37 42 4a 6d 47 53 62 64 69 34 52 4e 65 6d 4d 78 68 62 71 69 4d 41 67 6e 49 69 41 73 69 59 45 64 5a 38 47 4d 70 32 47 61 30 52 56 63 74 61 6e 43 66 38 67 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4b 79 41 73 34 50 65 75 32 47 4c 69 68 77 57 37 45 66 30 44 4c 53 42 64 56 43 32 58 56 70 42 67 47 30 37 42 63 5f 54 46 51 57 73 39 49 76 61 78 77 42 56 43 5f 6c 50 51 79 5a 61 71 78 72 33 64 56 55 64 52 6c 58 51 52 66 35 6a 66 72 64 70 6a 48 49 4c 66 2d 6f 36 70 49 6c 44 50 45 57 58 53 34 72 71 43 33 2d 35 76 66 4b 69 57 6c 42 70 67 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                    Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcJAptNjSPl7BJmGSbdi4RNemMxhbqiMAgnIiAsiYEdZ8GMp2Ga0RVctanCf8g"; e_clientaddr="AcKyAs4Peu2GLihwW7Ef0DLSBdVC2XVpBgG07Bc_TFQWs9IvaxwBVC_lPQyZaqxr3dVUdRlXQRf5jfrdpjHILf-o6pIlDPEWXS4rqC3-5vfKiWlBpg"; e_fb_
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC165INData Raw: 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 31 30 34 2c 20 72 74 78 3d 30 2c 20 63 3d 31 30 2c 20 6d 73 73 3d 31 32 37 37 2c 20 74 62 77 3d 33 34 30 34 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 34 38 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1277, tbw=3404, tp=-1, tpl=-1, uplat=48, ullat=0Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1335INData Raw: 64 39 65 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 72 6d 70 71 38 63 62 34 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                    Data Ascii: d9e8<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="rmpq8cb4">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1500INData Raw: 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f
                                                                                                                                                                                                                                    Data Ascii: dia="only screen and (max-width: 640px)" href="https://www.facebook.com/ajax/webstorage/process_keys/?state=1" /><link rel="alternate" media="handheld" href="https://www.facebook.com/ajax/webstorage/process_keys/?state=1" /><meta name="robots" content="no
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1500INData Raw: 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 38 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36
                                                                                                                                                                                                                                    Data Ascii: "r":10000,"s":1}},"gkxData":{"20935":{"result":false,"hash":null},"20939":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20836":{"result":false,"hash":null},"20936
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1500INData Raw: 4e 43 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c
                                                                                                                                                                                                                                    Data Ascii: NC",null]},-1],["cr:696703",[],{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1500INData Raw: 65 2c 22 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 34 39 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52
                                                                                                                                                                                                                                    Data Ascii: e,"timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2249,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationR
                                                                                                                                                                                                                                    2024-04-17 07:37:24 UTC1500INData Raw: 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 6f 76 32 6f 76 72 64 58 59 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 32 38 33 39 37 33 31 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 38 33 30 2e 42 50 3a 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 22 2c 22 70 72 22 3a 31 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                                                                                                                                                                    Data Ascii: ":false},270],["LSD",[],{"token":"AVov2ovrdXY"},323],["SiteData",[],{"server_revision":1012839731,"client_revision":1012839731,"push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"19830.BP:DEFAULT.2.0..0.0","pr":1,"manifest_base_uri":"https:\/\/st


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    126192.168.2.54992231.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC1268OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=g&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 977
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryxtMcTGj8FuzyQi8K
                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                    dpr: 1
                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.facebook.com/video
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3w0.AWW_cZGTfNU
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC977OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 74 4d 63 54 47 6a 38 46 75 7a 79 51 69 38 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 31 33 33 33 39 34 36 37 37 39 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 74 4d 63 54 47 6a 38 46 75 7a 79 51 69 38 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c 75 50 db
                                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryxtMcTGj8FuzyQi8KContent-Disposition: form-data; name="ts"1713339467794------WebKitFormBoundaryxtMcTGj8FuzyQi8KContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxuP
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC1817INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    127192.168.2.54992331.13.88.354437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-17 07:37:49 UTC724OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19830.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7358736496889119855&__req=g&__rev=1012839731&__s=%3A9uxz89%3Aszdp5k&__spin_b=trunk&__spin_r=1012839731&__spin_t=1713339355&__user=0&dpr=1&jazoest=21080&lsd=AVov2ovrXlo&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: wd=1280x907; datr=23sfZpFyrXDtxBxvmrhzcE9g; fr=005ZJ8ny88oENpUwn..BmH3vp..AAA.0.0.BmH3w0.AWW_cZGTfNU
                                                                                                                                                                                                                                    2024-04-17 07:37:50 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-04-17 07:37:50 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-04-17 07:37:50 UTC1598INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 77
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-w


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:09:35:49
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\0viTs45a9m.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\0viTs45a9m.exe"
                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                    File size:918'528 bytes
                                                                                                                                                                                                                                    MD5 hash:C2EC94EE2CF410D8732BCC14D40D9B84
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:09:35:50
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/account
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:09:35:50
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.facebook.com/video
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:09:35:50
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://accounts.google.com/
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:09:35:51
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:09:35:51
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1708,i,5965169745487125511,9529399414393757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:09:35:51
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1892,i,8288335173624923491,13673193943630213036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:09:35:58
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:09:35:58
                                                                                                                                                                                                                                    Start date:17/04/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 --field-trial-handle=2040,i,17090492811413909303,10922960496958174191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:1.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:4.6%
                                                                                                                                                                                                                                      Total number of Nodes:1216
                                                                                                                                                                                                                                      Total number of Limit Nodes:29
                                                                                                                                                                                                                                      execution_graph 94484 252ba5 94485 212b25 94484->94485 94486 252baf 94484->94486 94512 212b83 7 API calls 94485->94512 94530 213a5a 94486->94530 94490 252bb8 94537 219cb3 94490->94537 94493 212b2f 94503 212b44 94493->94503 94516 213837 94493->94516 94494 252bc6 94495 252bf5 94494->94495 94496 252bce 94494->94496 94499 2133c6 22 API calls 94495->94499 94543 2133c6 94496->94543 94501 252bf1 GetForegroundWindow ShellExecuteW 94499->94501 94508 252c26 94501->94508 94504 212b5f 94503->94504 94526 2130f2 94503->94526 94510 212b66 SetCurrentDirectoryW 94504->94510 94506 252be7 94509 2133c6 22 API calls 94506->94509 94508->94504 94509->94501 94511 212b7a 94510->94511 94553 212cd4 7 API calls 94512->94553 94514 212b2a 94515 212c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94514->94515 94515->94493 94517 213862 ___scrt_fastfail 94516->94517 94554 214212 94517->94554 94520 2138e8 94522 253386 Shell_NotifyIconW 94520->94522 94523 213906 Shell_NotifyIconW 94520->94523 94558 213923 94523->94558 94525 21391c 94525->94503 94527 213154 94526->94527 94528 213104 ___scrt_fastfail 94526->94528 94527->94504 94529 213123 Shell_NotifyIconW 94528->94529 94529->94527 94647 251f50 94530->94647 94533 219cb3 22 API calls 94534 213a8d 94533->94534 94649 213aa2 94534->94649 94536 213a97 94536->94490 94538 219cc2 _wcslen 94537->94538 94539 22fe0b 22 API calls 94538->94539 94540 219cea __fread_nolock 94539->94540 94541 22fddb 22 API calls 94540->94541 94542 219d00 94541->94542 94542->94494 94544 2133dd 94543->94544 94545 2530bb 94543->94545 94669 2133ee 94544->94669 94547 22fddb 22 API calls 94545->94547 94549 2530c5 _wcslen 94547->94549 94548 2133e8 94552 216350 22 API calls 94548->94552 94550 22fe0b 22 API calls 94549->94550 94551 2530fe __fread_nolock 94550->94551 94552->94506 94553->94514 94555 2535a4 94554->94555 94556 2138b7 94554->94556 94555->94556 94557 2535ad DestroyIcon 94555->94557 94556->94520 94580 27c874 42 API calls _strftime 94556->94580 94557->94556 94559 213a13 94558->94559 94560 21393f 94558->94560 94559->94525 94581 216270 94560->94581 94563 253393 LoadStringW 94566 2533ad 94563->94566 94564 21395a 94586 216b57 94564->94586 94575 213994 ___scrt_fastfail 94566->94575 94599 21a8c7 22 API calls __fread_nolock 94566->94599 94567 21396f 94568 2533c9 94567->94568 94569 21397c 94567->94569 94600 216350 22 API calls 94568->94600 94569->94566 94571 213986 94569->94571 94598 216350 22 API calls 94571->94598 94574 2533d7 94574->94575 94576 2133c6 22 API calls 94574->94576 94577 2139f9 Shell_NotifyIconW 94575->94577 94578 2533f9 94576->94578 94577->94559 94579 2133c6 22 API calls 94578->94579 94579->94575 94580->94520 94601 22fe0b 94581->94601 94583 216295 94611 22fddb 94583->94611 94585 21394d 94585->94563 94585->94564 94587 254ba1 94586->94587 94588 216b67 _wcslen 94586->94588 94637 2193b2 94587->94637 94591 216ba2 94588->94591 94592 216b7d 94588->94592 94590 254baa 94590->94590 94594 22fddb 22 API calls 94591->94594 94636 216f34 22 API calls 94592->94636 94596 216bae 94594->94596 94595 216b85 __fread_nolock 94595->94567 94597 22fe0b 22 API calls 94596->94597 94597->94595 94598->94575 94599->94575 94600->94574 94603 22fddb 94601->94603 94604 22fdfa 94603->94604 94607 22fdfc 94603->94607 94621 23ea0c 94603->94621 94628 234ead 7 API calls 2 library calls 94603->94628 94604->94583 94606 23066d 94630 2332a4 RaiseException 94606->94630 94607->94606 94629 2332a4 RaiseException 94607->94629 94610 23068a 94610->94583 94613 22fde0 94611->94613 94612 23ea0c ___std_exception_copy 21 API calls 94612->94613 94613->94612 94614 22fdfa 94613->94614 94617 22fdfc 94613->94617 94633 234ead 7 API calls 2 library calls 94613->94633 94614->94585 94616 23066d 94635 2332a4 RaiseException 94616->94635 94617->94616 94634 2332a4 RaiseException 94617->94634 94620 23068a 94620->94585 94626 243820 _abort 94621->94626 94622 24385e 94632 23f2d9 20 API calls _abort 94622->94632 94623 243849 RtlAllocateHeap 94625 24385c 94623->94625 94623->94626 94625->94603 94626->94622 94626->94623 94631 234ead 7 API calls 2 library calls 94626->94631 94628->94603 94629->94606 94630->94610 94631->94626 94632->94625 94633->94613 94634->94616 94635->94620 94636->94595 94638 2193c9 __fread_nolock 94637->94638 94639 2193c0 94637->94639 94638->94590 94639->94638 94641 21aec9 94639->94641 94642 21aedc 94641->94642 94646 21aed9 __fread_nolock 94641->94646 94643 22fddb 22 API calls 94642->94643 94644 21aee7 94643->94644 94645 22fe0b 22 API calls 94644->94645 94645->94646 94646->94638 94648 213a67 GetModuleFileNameW 94647->94648 94648->94533 94650 251f50 __wsopen_s 94649->94650 94651 213aaf GetFullPathNameW 94650->94651 94652 213ae9 94651->94652 94653 213ace 94651->94653 94663 21a6c3 94652->94663 94655 216b57 22 API calls 94653->94655 94656 213ada 94655->94656 94659 2137a0 94656->94659 94660 2137ae 94659->94660 94661 2193b2 22 API calls 94660->94661 94662 2137c2 94661->94662 94662->94536 94664 21a6d0 94663->94664 94665 21a6dd 94663->94665 94664->94656 94666 22fddb 22 API calls 94665->94666 94667 21a6e7 94666->94667 94668 22fe0b 22 API calls 94667->94668 94668->94664 94670 2133fe _wcslen 94669->94670 94671 213411 94670->94671 94672 25311d 94670->94672 94679 21a587 94671->94679 94674 22fddb 22 API calls 94672->94674 94676 253127 94674->94676 94675 21341e __fread_nolock 94675->94548 94677 22fe0b 22 API calls 94676->94677 94678 253157 __fread_nolock 94677->94678 94681 21a59d 94679->94681 94683 21a598 __fread_nolock 94679->94683 94680 25f80f 94681->94680 94682 22fe0b 22 API calls 94681->94682 94682->94683 94683->94675 94684 212de3 94685 212df0 __wsopen_s 94684->94685 94686 212e09 94685->94686 94687 252c2b ___scrt_fastfail 94685->94687 94688 213aa2 23 API calls 94686->94688 94690 252c47 GetOpenFileNameW 94687->94690 94689 212e12 94688->94689 94700 212da5 94689->94700 94691 252c96 94690->94691 94693 216b57 22 API calls 94691->94693 94695 252cab 94693->94695 94695->94695 94697 212e27 94718 2144a8 94697->94718 94701 251f50 __wsopen_s 94700->94701 94702 212db2 GetLongPathNameW 94701->94702 94703 216b57 22 API calls 94702->94703 94704 212dda 94703->94704 94705 213598 94704->94705 94747 21a961 94705->94747 94708 213aa2 23 API calls 94709 2135b5 94708->94709 94710 2135c0 94709->94710 94711 2532eb 94709->94711 94752 21515f 94710->94752 94715 25330d 94711->94715 94764 22ce60 41 API calls 94711->94764 94717 2135df 94717->94697 94765 214ecb 94718->94765 94721 253833 94787 282cf9 94721->94787 94722 214ecb 94 API calls 94724 2144e1 94722->94724 94724->94721 94726 2144e9 94724->94726 94725 253848 94727 25384c 94725->94727 94728 253869 94725->94728 94730 253854 94726->94730 94731 2144f5 94726->94731 94830 214f39 94727->94830 94729 22fe0b 22 API calls 94728->94729 94746 2538ae 94729->94746 94836 27da5a 82 API calls 94730->94836 94829 21940c 136 API calls 2 library calls 94731->94829 94735 212e31 94736 253862 94736->94728 94737 253a5f 94738 214f39 68 API calls 94737->94738 94840 27989b 82 API calls __wsopen_s 94737->94840 94738->94737 94743 219cb3 22 API calls 94743->94746 94746->94737 94746->94743 94813 27967e 94746->94813 94816 2795ad 94746->94816 94837 280b5a 22 API calls 94746->94837 94838 21a4a1 22 API calls __fread_nolock 94746->94838 94839 213ff7 22 API calls 94746->94839 94748 22fe0b 22 API calls 94747->94748 94749 21a976 94748->94749 94750 22fddb 22 API calls 94749->94750 94751 2135aa 94750->94751 94751->94708 94753 21518f __fread_nolock 94752->94753 94754 21516e 94752->94754 94755 22fddb 22 API calls 94753->94755 94756 22fe0b 22 API calls 94754->94756 94757 2135cc 94755->94757 94756->94753 94758 2135f3 94757->94758 94759 213605 94758->94759 94763 213624 __fread_nolock 94758->94763 94761 22fe0b 22 API calls 94759->94761 94760 22fddb 22 API calls 94762 21363b 94760->94762 94761->94763 94762->94717 94763->94760 94764->94711 94841 214e90 LoadLibraryA 94765->94841 94770 214ef6 LoadLibraryExW 94849 214e59 LoadLibraryA 94770->94849 94771 253ccf 94773 214f39 68 API calls 94771->94773 94775 253cd6 94773->94775 94776 214e59 3 API calls 94775->94776 94778 253cde 94776->94778 94871 2150f5 40 API calls __fread_nolock 94778->94871 94779 214f20 94779->94778 94780 214f2c 94779->94780 94782 214f39 68 API calls 94780->94782 94784 2144cd 94782->94784 94783 253cf5 94872 2828fe 27 API calls 94783->94872 94784->94721 94784->94722 94786 253d05 94788 282d15 94787->94788 94955 21511f 64 API calls 94788->94955 94790 282d29 94956 282e66 75 API calls 94790->94956 94792 282d3b 94793 282d3f 94792->94793 94957 2150f5 40 API calls __fread_nolock 94792->94957 94793->94725 94795 282d56 94958 2150f5 40 API calls __fread_nolock 94795->94958 94797 282d66 94959 2150f5 40 API calls __fread_nolock 94797->94959 94799 282d81 94960 2150f5 40 API calls __fread_nolock 94799->94960 94801 282d9c 94961 21511f 64 API calls 94801->94961 94803 282db3 94804 23ea0c ___std_exception_copy 21 API calls 94803->94804 94805 282dba 94804->94805 94806 23ea0c ___std_exception_copy 21 API calls 94805->94806 94807 282dc4 94806->94807 94962 2150f5 40 API calls __fread_nolock 94807->94962 94809 282dd8 94963 2828fe 27 API calls 94809->94963 94811 282dee 94811->94793 94964 2822ce 94811->94964 94814 22fe0b 22 API calls 94813->94814 94815 2796ae __fread_nolock 94814->94815 94815->94746 94815->94815 95124 238e0b 94816->95124 94819 238e0b 40 API calls 94820 2795e4 94819->94820 94821 238e0b 40 API calls 94820->94821 94828 2795cb _wcslen 94820->94828 94822 2795fe 94821->94822 94822->94828 95132 217620 22 API calls _wcslen 94822->95132 94824 27960e 95133 217650 GetStringTypeW 94824->95133 94826 279616 95134 21773d GetStringTypeW _wcslen 94826->95134 94828->94746 94829->94735 94831 214f43 94830->94831 94832 214f4a 94830->94832 94833 23e678 67 API calls 94831->94833 94834 214f59 94832->94834 94835 214f6a FreeLibrary 94832->94835 94833->94832 94834->94730 94835->94834 94836->94736 94837->94746 94838->94746 94839->94746 94840->94737 94842 214ec6 94841->94842 94843 214ea8 GetProcAddress 94841->94843 94846 23e5eb 94842->94846 94844 214eb8 94843->94844 94844->94842 94845 214ebf FreeLibrary 94844->94845 94845->94842 94873 23e52a 94846->94873 94848 214eea 94848->94770 94848->94771 94850 214e8d 94849->94850 94851 214e6e GetProcAddress 94849->94851 94854 214f80 94850->94854 94852 214e7e 94851->94852 94852->94850 94853 214e86 FreeLibrary 94852->94853 94853->94850 94855 22fe0b 22 API calls 94854->94855 94856 214f95 94855->94856 94941 215722 94856->94941 94858 214fa1 __fread_nolock 94859 2150a5 94858->94859 94860 253d1d 94858->94860 94870 214fdc 94858->94870 94944 2142a2 CreateStreamOnHGlobal 94859->94944 94952 28304d 74 API calls 94860->94952 94863 253d22 94953 21511f 64 API calls 94863->94953 94866 253d45 94954 2150f5 40 API calls __fread_nolock 94866->94954 94869 21506e ISource 94869->94779 94870->94863 94870->94869 94950 2150f5 40 API calls __fread_nolock 94870->94950 94951 21511f 64 API calls 94870->94951 94871->94783 94872->94786 94874 23e536 __FrameHandler3::FrameUnwindToState 94873->94874 94875 23e544 94874->94875 94877 23e574 94874->94877 94898 23f2d9 20 API calls _abort 94875->94898 94880 23e586 94877->94880 94881 23e579 94877->94881 94878 23e549 94899 2427ec 26 API calls __wsopen_s 94878->94899 94890 248061 94880->94890 94900 23f2d9 20 API calls _abort 94881->94900 94884 23e58f 94885 23e5a2 94884->94885 94886 23e595 94884->94886 94902 23e5d4 LeaveCriticalSection __fread_nolock 94885->94902 94901 23f2d9 20 API calls _abort 94886->94901 94887 23e554 __wsopen_s 94887->94848 94891 24806d __FrameHandler3::FrameUnwindToState 94890->94891 94903 242f5e EnterCriticalSection 94891->94903 94893 24807b 94904 2480fb 94893->94904 94897 2480ac __wsopen_s 94897->94884 94898->94878 94899->94887 94900->94887 94901->94887 94902->94887 94903->94893 94906 24811e 94904->94906 94905 248177 94922 244c7d 94905->94922 94906->94905 94913 248088 94906->94913 94920 23918d EnterCriticalSection 94906->94920 94921 2391a1 LeaveCriticalSection 94906->94921 94911 248189 94911->94913 94935 243405 11 API calls 2 library calls 94911->94935 94917 2480b7 94913->94917 94914 2481a8 94936 23918d EnterCriticalSection 94914->94936 94940 242fa6 LeaveCriticalSection 94917->94940 94919 2480be 94919->94897 94920->94906 94921->94906 94923 244c8a _abort 94922->94923 94924 244cca 94923->94924 94925 244cb5 RtlAllocateHeap 94923->94925 94937 234ead 7 API calls 2 library calls 94923->94937 94938 23f2d9 20 API calls _abort 94924->94938 94925->94923 94926 244cc8 94925->94926 94929 2429c8 94926->94929 94930 2429fc _free 94929->94930 94931 2429d3 RtlFreeHeap 94929->94931 94930->94911 94931->94930 94932 2429e8 94931->94932 94939 23f2d9 20 API calls _abort 94932->94939 94934 2429ee GetLastError 94934->94930 94935->94914 94936->94913 94937->94923 94938->94926 94939->94934 94940->94919 94942 22fddb 22 API calls 94941->94942 94943 215734 94942->94943 94943->94858 94945 2142bc FindResourceExW 94944->94945 94949 2142d9 94944->94949 94946 2535ba LoadResource 94945->94946 94945->94949 94947 2535cf SizeofResource 94946->94947 94946->94949 94948 2535e3 LockResource 94947->94948 94947->94949 94948->94949 94949->94870 94950->94870 94951->94870 94952->94863 94953->94866 94954->94869 94955->94790 94956->94792 94957->94795 94958->94797 94959->94799 94960->94801 94961->94803 94962->94809 94963->94811 94965 2822e7 94964->94965 94966 2822d9 94964->94966 94968 28232c 94965->94968 94969 23e5eb 29 API calls 94965->94969 94986 2822f0 94965->94986 94967 23e5eb 29 API calls 94966->94967 94967->94965 94993 282557 40 API calls __fread_nolock 94968->94993 94970 282311 94969->94970 94970->94968 94973 28231a 94970->94973 94972 282370 94974 282374 94972->94974 94975 282395 94972->94975 94973->94986 95001 23e678 94973->95001 94976 282381 94974->94976 94979 23e678 67 API calls 94974->94979 94994 282171 94975->94994 94981 23e678 67 API calls 94976->94981 94976->94986 94979->94976 94980 28239d 94982 2823c3 94980->94982 94983 2823a3 94980->94983 94981->94986 95014 2823f3 74 API calls 94982->95014 94985 2823b0 94983->94985 94987 23e678 67 API calls 94983->94987 94985->94986 94988 23e678 67 API calls 94985->94988 94986->94793 94987->94985 94988->94986 94989 2823ca 94990 23e678 67 API calls 94989->94990 94992 2823de 94989->94992 94990->94992 94991 23e678 67 API calls 94991->94986 94992->94986 94992->94991 94993->94972 94995 23ea0c ___std_exception_copy 21 API calls 94994->94995 94996 28217f 94995->94996 94997 23ea0c ___std_exception_copy 21 API calls 94996->94997 94998 282190 94997->94998 94999 23ea0c ___std_exception_copy 21 API calls 94998->94999 95000 28219c 94999->95000 95000->94980 95002 23e684 __FrameHandler3::FrameUnwindToState 95001->95002 95003 23e695 95002->95003 95004 23e6aa 95002->95004 95032 23f2d9 20 API calls _abort 95003->95032 95013 23e6a5 __wsopen_s 95004->95013 95015 23918d EnterCriticalSection 95004->95015 95006 23e69a 95033 2427ec 26 API calls __wsopen_s 95006->95033 95009 23e6c6 95016 23e602 95009->95016 95011 23e6d1 95034 23e6ee LeaveCriticalSection __fread_nolock 95011->95034 95013->94986 95014->94989 95015->95009 95017 23e60f 95016->95017 95018 23e624 95016->95018 95067 23f2d9 20 API calls _abort 95017->95067 95024 23e61f 95018->95024 95035 23dc0b 95018->95035 95021 23e614 95068 2427ec 26 API calls __wsopen_s 95021->95068 95024->95011 95028 23e646 95052 24862f 95028->95052 95031 2429c8 _free 20 API calls 95031->95024 95032->95006 95033->95013 95034->95013 95036 23dc1f 95035->95036 95037 23dc23 95035->95037 95041 244d7a 95036->95041 95037->95036 95038 23d955 __fread_nolock 26 API calls 95037->95038 95039 23dc43 95038->95039 95069 2459be 62 API calls 4 library calls 95039->95069 95042 244d90 95041->95042 95044 23e640 95041->95044 95043 2429c8 _free 20 API calls 95042->95043 95042->95044 95043->95044 95045 23d955 95044->95045 95046 23d961 95045->95046 95047 23d976 95045->95047 95070 23f2d9 20 API calls _abort 95046->95070 95047->95028 95049 23d966 95071 2427ec 26 API calls __wsopen_s 95049->95071 95051 23d971 95051->95028 95053 248653 95052->95053 95054 24863e 95052->95054 95056 24868e 95053->95056 95060 24867a 95053->95060 95075 23f2c6 20 API calls _abort 95054->95075 95077 23f2c6 20 API calls _abort 95056->95077 95057 248643 95076 23f2d9 20 API calls _abort 95057->95076 95072 248607 95060->95072 95061 248693 95078 23f2d9 20 API calls _abort 95061->95078 95064 23e64c 95064->95024 95064->95031 95065 24869b 95079 2427ec 26 API calls __wsopen_s 95065->95079 95067->95021 95068->95024 95069->95036 95070->95049 95071->95051 95080 248585 95072->95080 95074 24862b 95074->95064 95075->95057 95076->95064 95077->95061 95078->95065 95079->95064 95081 248591 __FrameHandler3::FrameUnwindToState 95080->95081 95091 245147 EnterCriticalSection 95081->95091 95083 24859f 95084 2485c6 95083->95084 95085 2485d1 95083->95085 95092 2486ae 95084->95092 95107 23f2d9 20 API calls _abort 95085->95107 95088 2485cc 95108 2485fb LeaveCriticalSection __wsopen_s 95088->95108 95090 2485ee __wsopen_s 95090->95074 95091->95083 95109 2453c4 95092->95109 95094 2486c4 95122 245333 21 API calls 3 library calls 95094->95122 95096 2486be 95096->95094 95097 2486f6 95096->95097 95099 2453c4 __wsopen_s 26 API calls 95096->95099 95097->95094 95100 2453c4 __wsopen_s 26 API calls 95097->95100 95098 24871c 95101 24873e 95098->95101 95123 23f2a3 20 API calls 2 library calls 95098->95123 95102 2486ed 95099->95102 95103 248702 FindCloseChangeNotification 95100->95103 95101->95088 95105 2453c4 __wsopen_s 26 API calls 95102->95105 95103->95094 95106 24870e GetLastError 95103->95106 95105->95097 95106->95094 95107->95088 95108->95090 95110 2453e6 95109->95110 95111 2453d1 95109->95111 95113 23f2c6 __dosmaperr 20 API calls 95110->95113 95117 24540b 95110->95117 95112 23f2c6 __dosmaperr 20 API calls 95111->95112 95114 2453d6 95112->95114 95115 245416 95113->95115 95116 23f2d9 _free 20 API calls 95114->95116 95118 23f2d9 _free 20 API calls 95115->95118 95119 2453de 95116->95119 95117->95096 95120 24541e 95118->95120 95119->95096 95121 2427ec __wsopen_s 26 API calls 95120->95121 95121->95119 95122->95098 95123->95101 95125 238eab 95124->95125 95126 238e1f 95124->95126 95137 238ec3 40 API calls 4 library calls 95125->95137 95130 238e41 95126->95130 95135 23f2d9 20 API calls _abort 95126->95135 95129 238e36 95136 2427ec 26 API calls __wsopen_s 95129->95136 95130->94819 95130->94828 95132->94824 95133->94826 95134->94828 95135->95129 95136->95130 95137->95130 95138 211044 95143 2110f3 95138->95143 95140 21104a 95179 2300a3 29 API calls __onexit 95140->95179 95142 211054 95180 211398 95143->95180 95147 21116a 95148 21a961 22 API calls 95147->95148 95149 211174 95148->95149 95150 21a961 22 API calls 95149->95150 95151 21117e 95150->95151 95152 21a961 22 API calls 95151->95152 95153 211188 95152->95153 95154 21a961 22 API calls 95153->95154 95155 2111c6 95154->95155 95156 21a961 22 API calls 95155->95156 95157 211292 95156->95157 95190 21171c 95157->95190 95161 2112c4 95162 21a961 22 API calls 95161->95162 95163 2112ce 95162->95163 95211 221940 95163->95211 95165 2112f9 95221 211aab 95165->95221 95167 211315 95168 211325 GetStdHandle 95167->95168 95169 252485 95168->95169 95170 21137a 95168->95170 95169->95170 95171 25248e 95169->95171 95173 211387 OleInitialize 95170->95173 95172 22fddb 22 API calls 95171->95172 95174 252495 95172->95174 95173->95140 95228 28011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95174->95228 95176 25249e 95229 280944 CreateThread 95176->95229 95178 2524aa CloseHandle 95178->95170 95179->95142 95230 2113f1 95180->95230 95183 2113f1 22 API calls 95184 2113d0 95183->95184 95185 21a961 22 API calls 95184->95185 95186 2113dc 95185->95186 95187 216b57 22 API calls 95186->95187 95188 211129 95187->95188 95189 211bc3 6 API calls 95188->95189 95189->95147 95191 21a961 22 API calls 95190->95191 95192 21172c 95191->95192 95193 21a961 22 API calls 95192->95193 95194 211734 95193->95194 95195 21a961 22 API calls 95194->95195 95196 21174f 95195->95196 95197 22fddb 22 API calls 95196->95197 95198 21129c 95197->95198 95199 211b4a 95198->95199 95200 211b58 95199->95200 95201 21a961 22 API calls 95200->95201 95202 211b63 95201->95202 95203 21a961 22 API calls 95202->95203 95204 211b6e 95203->95204 95205 21a961 22 API calls 95204->95205 95206 211b79 95205->95206 95207 21a961 22 API calls 95206->95207 95208 211b84 95207->95208 95209 22fddb 22 API calls 95208->95209 95210 211b96 RegisterWindowMessageW 95209->95210 95210->95161 95212 221981 95211->95212 95213 22195d 95211->95213 95237 230242 5 API calls __Init_thread_wait 95212->95237 95220 22196e 95213->95220 95239 230242 5 API calls __Init_thread_wait 95213->95239 95215 22198b 95215->95213 95238 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95215->95238 95217 228727 95217->95220 95240 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95217->95240 95220->95165 95222 25272d 95221->95222 95223 211abb 95221->95223 95241 283209 23 API calls 95222->95241 95224 22fddb 22 API calls 95223->95224 95227 211ac3 95224->95227 95226 252738 95227->95167 95228->95176 95229->95178 95242 28092a 28 API calls 95229->95242 95231 21a961 22 API calls 95230->95231 95232 2113fc 95231->95232 95233 21a961 22 API calls 95232->95233 95234 211404 95233->95234 95235 21a961 22 API calls 95234->95235 95236 2113c6 95235->95236 95236->95183 95237->95215 95238->95213 95239->95217 95240->95220 95241->95226 95243 248402 95248 2481be 95243->95248 95247 24842a 95253 2481ef try_get_first_available_module 95248->95253 95250 2483ee 95264 2427ec 26 API calls __wsopen_s 95250->95264 95252 248343 95252->95247 95260 250984 95252->95260 95254 238e0b 40 API calls 95253->95254 95256 248338 95253->95256 95255 24838c 95254->95255 95255->95256 95257 238e0b 40 API calls 95255->95257 95256->95252 95263 23f2d9 20 API calls _abort 95256->95263 95258 2483ab 95257->95258 95258->95256 95259 238e0b 40 API calls 95258->95259 95259->95256 95265 250081 95260->95265 95262 25099f 95262->95247 95263->95250 95264->95252 95268 25008d __FrameHandler3::FrameUnwindToState 95265->95268 95266 25009b 95323 23f2d9 20 API calls _abort 95266->95323 95268->95266 95270 2500d4 95268->95270 95269 2500a0 95324 2427ec 26 API calls __wsopen_s 95269->95324 95276 25065b 95270->95276 95275 2500aa __wsopen_s 95275->95262 95326 25042f 95276->95326 95279 2506a6 95344 245221 95279->95344 95280 25068d 95358 23f2c6 20 API calls _abort 95280->95358 95283 250692 95359 23f2d9 20 API calls _abort 95283->95359 95284 2506ab 95285 2506b4 95284->95285 95286 2506cb 95284->95286 95360 23f2c6 20 API calls _abort 95285->95360 95357 25039a CreateFileW 95286->95357 95290 2506b9 95361 23f2d9 20 API calls _abort 95290->95361 95291 2500f8 95325 250121 LeaveCriticalSection __wsopen_s 95291->95325 95293 250781 GetFileType 95294 2507d3 95293->95294 95295 25078c GetLastError 95293->95295 95366 24516a 21 API calls 3 library calls 95294->95366 95364 23f2a3 20 API calls 2 library calls 95295->95364 95296 250756 GetLastError 95363 23f2a3 20 API calls 2 library calls 95296->95363 95298 250704 95298->95293 95298->95296 95362 25039a CreateFileW 95298->95362 95300 25079a CloseHandle 95300->95283 95302 2507c3 95300->95302 95365 23f2d9 20 API calls _abort 95302->95365 95304 250749 95304->95293 95304->95296 95306 2507f4 95308 250840 95306->95308 95367 2505ab 72 API calls 4 library calls 95306->95367 95307 2507c8 95307->95283 95312 25086d 95308->95312 95368 25014d 72 API calls 4 library calls 95308->95368 95311 250866 95311->95312 95313 25087e 95311->95313 95314 2486ae __wsopen_s 29 API calls 95312->95314 95313->95291 95315 2508fc CloseHandle 95313->95315 95314->95291 95369 25039a CreateFileW 95315->95369 95317 250927 95318 250931 GetLastError 95317->95318 95322 25095d 95317->95322 95370 23f2a3 20 API calls 2 library calls 95318->95370 95320 25093d 95371 245333 21 API calls 3 library calls 95320->95371 95322->95291 95323->95269 95324->95275 95325->95275 95327 25046a 95326->95327 95328 250450 95326->95328 95372 2503bf 95327->95372 95328->95327 95379 23f2d9 20 API calls _abort 95328->95379 95330 2504a2 95334 2504d1 95330->95334 95381 23f2d9 20 API calls _abort 95330->95381 95332 25045f 95380 2427ec 26 API calls __wsopen_s 95332->95380 95341 250524 95334->95341 95383 23d70d 26 API calls 2 library calls 95334->95383 95337 25051f 95339 25059e 95337->95339 95337->95341 95338 2504c6 95382 2427ec 26 API calls __wsopen_s 95338->95382 95384 2427fc 11 API calls _abort 95339->95384 95341->95279 95341->95280 95343 2505aa 95345 24522d __FrameHandler3::FrameUnwindToState 95344->95345 95387 242f5e EnterCriticalSection 95345->95387 95347 245234 95348 245259 95347->95348 95353 2452c7 EnterCriticalSection 95347->95353 95355 24527b 95347->95355 95391 245000 95348->95391 95352 2452a4 __wsopen_s 95352->95284 95354 2452d4 LeaveCriticalSection 95353->95354 95353->95355 95354->95347 95388 24532a 95355->95388 95357->95298 95358->95283 95359->95291 95360->95290 95361->95283 95362->95304 95363->95283 95364->95300 95365->95307 95366->95306 95367->95308 95368->95311 95369->95317 95370->95320 95371->95322 95374 2503d7 95372->95374 95373 2503f2 95373->95330 95374->95373 95385 23f2d9 20 API calls _abort 95374->95385 95376 250416 95386 2427ec 26 API calls __wsopen_s 95376->95386 95378 250421 95378->95330 95379->95332 95380->95327 95381->95338 95382->95334 95383->95337 95384->95343 95385->95376 95386->95378 95387->95347 95399 242fa6 LeaveCriticalSection 95388->95399 95390 245331 95390->95352 95392 244c7d _abort 20 API calls 95391->95392 95393 245012 95392->95393 95397 24501f 95393->95397 95400 243405 11 API calls 2 library calls 95393->95400 95394 2429c8 _free 20 API calls 95396 245071 95394->95396 95396->95355 95398 245147 EnterCriticalSection 95396->95398 95397->95394 95398->95355 95399->95390 95400->95393 95401 262a00 95402 21d7b0 ISource 95401->95402 95403 21db11 PeekMessageW 95402->95403 95404 21d807 GetInputState 95402->95404 95406 261cbe TranslateAcceleratorW 95402->95406 95407 21da04 timeGetTime 95402->95407 95408 21db73 TranslateMessage DispatchMessageW 95402->95408 95409 21db8f PeekMessageW 95402->95409 95410 21dbaf Sleep 95402->95410 95411 262b74 Sleep 95402->95411 95413 261dda timeGetTime 95402->95413 95422 21d9d5 95402->95422 95433 221310 95402->95433 95485 21dd50 176 API calls 95402->95485 95486 21dfd0 176 API calls 3 library calls 95402->95486 95487 21bf40 176 API calls 2 library calls 95402->95487 95488 22edf6 IsDialogMessageW GetClassLongW 95402->95488 95490 283a2a 23 API calls 95402->95490 95491 21ec40 176 API calls 3 library calls 95402->95491 95492 28359c 82 API calls __wsopen_s 95402->95492 95403->95402 95404->95402 95404->95403 95406->95402 95407->95402 95408->95409 95409->95402 95431 21dbc0 95410->95431 95411->95431 95412 22e551 timeGetTime 95412->95431 95489 22e300 23 API calls 95413->95489 95416 262c0b GetExitCodeProcess 95417 262c37 CloseHandle 95416->95417 95418 262c21 WaitForSingleObject 95416->95418 95417->95431 95418->95402 95418->95417 95419 262a31 95419->95422 95420 2a29bf GetForegroundWindow 95420->95431 95423 262ca9 Sleep 95423->95402 95431->95402 95431->95412 95431->95416 95431->95419 95431->95420 95431->95422 95431->95423 95493 295658 23 API calls 95431->95493 95494 27e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95431->95494 95495 27d4dc 47 API calls 95431->95495 95434 2217b0 95433->95434 95435 221376 95433->95435 95501 230242 5 API calls __Init_thread_wait 95434->95501 95436 221390 95435->95436 95437 266331 95435->95437 95439 221940 9 API calls 95436->95439 95506 29709c 176 API calls 95437->95506 95442 2213a0 95439->95442 95441 2217ba 95444 2217fb 95441->95444 95446 219cb3 22 API calls 95441->95446 95445 221940 9 API calls 95442->95445 95443 26633d 95443->95402 95448 266346 95444->95448 95450 22182c 95444->95450 95447 2213b6 95445->95447 95454 2217d4 95446->95454 95447->95444 95449 2213ec 95447->95449 95507 28359c 82 API calls __wsopen_s 95448->95507 95449->95448 95473 221408 __fread_nolock 95449->95473 95503 21aceb 23 API calls ISource 95450->95503 95453 221839 95504 22d217 176 API calls 95453->95504 95502 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95454->95502 95457 26636e 95508 28359c 82 API calls __wsopen_s 95457->95508 95459 22152f 95460 2663d1 95459->95460 95461 22153c 95459->95461 95510 295745 54 API calls _wcslen 95460->95510 95462 221940 9 API calls 95461->95462 95464 221549 95462->95464 95467 2664fa 95464->95467 95470 221940 9 API calls 95464->95470 95465 22fddb 22 API calls 95465->95473 95466 22fe0b 22 API calls 95466->95473 95477 266369 95467->95477 95512 28359c 82 API calls __wsopen_s 95467->95512 95468 221872 95505 22faeb 23 API calls 95468->95505 95475 221563 95470->95475 95473->95453 95473->95457 95473->95459 95473->95465 95473->95466 95474 2663b2 95473->95474 95473->95477 95499 21ec40 176 API calls 3 library calls 95473->95499 95509 28359c 82 API calls __wsopen_s 95474->95509 95475->95467 95480 2215c7 ISource 95475->95480 95511 21a8c7 22 API calls __fread_nolock 95475->95511 95477->95402 95479 221940 9 API calls 95479->95480 95480->95467 95480->95468 95480->95477 95480->95479 95483 22167b ISource 95480->95483 95496 29ac5b 95480->95496 95481 22171d 95481->95402 95483->95481 95500 22ce17 22 API calls ISource 95483->95500 95485->95402 95486->95402 95487->95402 95488->95402 95489->95402 95490->95402 95491->95402 95492->95402 95493->95431 95494->95431 95495->95431 95513 29ad64 95496->95513 95498 29ac6f 95498->95480 95499->95473 95500->95483 95501->95441 95502->95444 95503->95453 95504->95468 95505->95468 95506->95443 95507->95477 95508->95477 95509->95477 95510->95475 95511->95480 95512->95477 95514 21a961 22 API calls 95513->95514 95515 29ad77 ___scrt_fastfail 95514->95515 95516 29adce 95515->95516 95517 217510 53 API calls 95515->95517 95518 29adee 95516->95518 95521 217510 53 API calls 95516->95521 95520 29adab 95517->95520 95519 29ae3a 95518->95519 95523 217510 53 API calls 95518->95523 95524 29ae4d ___scrt_fastfail 95519->95524 95567 21b567 39 API calls 95519->95567 95520->95516 95526 217510 53 API calls 95520->95526 95522 29ade4 95521->95522 95565 217620 22 API calls _wcslen 95522->95565 95532 29ae04 95523->95532 95541 217510 95524->95541 95528 29adc4 95526->95528 95564 217620 22 API calls _wcslen 95528->95564 95532->95519 95533 217510 53 API calls 95532->95533 95534 29ae28 95533->95534 95534->95519 95566 21a8c7 22 API calls __fread_nolock 95534->95566 95536 29aec8 95536->95498 95537 29aeb0 95537->95536 95538 29af35 GetProcessId 95537->95538 95539 29af48 95538->95539 95540 29af58 FindCloseChangeNotification 95539->95540 95540->95536 95542 217525 95541->95542 95558 217522 ShellExecuteExW 95541->95558 95543 21755b 95542->95543 95544 21752d 95542->95544 95547 21756d 95543->95547 95552 25500f 95543->95552 95555 2550f6 95543->95555 95568 2351c6 26 API calls 95544->95568 95569 22fb21 51 API calls 95547->95569 95548 21753d 95551 22fddb 22 API calls 95548->95551 95549 25510e 95549->95549 95554 217547 95551->95554 95557 22fe0b 22 API calls 95552->95557 95559 255088 95552->95559 95556 219cb3 22 API calls 95554->95556 95571 235183 26 API calls 95555->95571 95556->95558 95560 255058 95557->95560 95558->95537 95570 22fb21 51 API calls 95559->95570 95561 22fddb 22 API calls 95560->95561 95562 25507f 95561->95562 95563 219cb3 22 API calls 95562->95563 95563->95559 95564->95516 95565->95518 95566->95519 95567->95524 95568->95548 95569->95548 95570->95555 95571->95549 95572 252402 95575 211410 95572->95575 95576 2524b8 DestroyWindow 95575->95576 95577 21144f mciSendStringW 95575->95577 95590 2524c4 95576->95590 95578 2116c6 95577->95578 95579 21146b 95577->95579 95578->95579 95581 2116d5 UnregisterHotKey 95578->95581 95580 211479 95579->95580 95579->95590 95608 21182e 95580->95608 95581->95578 95583 2524e2 FindClose 95583->95590 95584 2524d8 95584->95590 95614 216246 CloseHandle 95584->95614 95586 252509 95589 25251c FreeLibrary 95586->95589 95591 25252d 95586->95591 95588 21148e 95588->95591 95596 21149c 95588->95596 95589->95586 95590->95583 95590->95584 95590->95586 95592 252541 VirtualFree 95591->95592 95599 211509 95591->95599 95592->95591 95593 2114f8 OleUninitialize 95593->95599 95594 211514 95598 211524 95594->95598 95595 252589 95601 252598 ISource 95595->95601 95615 2832eb 6 API calls ISource 95595->95615 95596->95593 95612 211944 VirtualFreeEx CloseHandle 95598->95612 95599->95594 95599->95595 95604 252627 95601->95604 95616 2764d4 22 API calls ISource 95601->95616 95603 21153a 95603->95601 95605 21161f 95603->95605 95604->95604 95605->95604 95613 211876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95605->95613 95607 2116c1 95610 21183b 95608->95610 95609 211480 95609->95586 95609->95588 95610->95609 95617 27702a 22 API calls 95610->95617 95612->95603 95613->95607 95614->95584 95615->95595 95616->95601 95617->95610 95618 211cad SystemParametersInfoW 95619 211033 95624 214c91 95619->95624 95623 211042 95625 21a961 22 API calls 95624->95625 95626 214cff 95625->95626 95632 213af0 95626->95632 95628 214d9c 95629 211038 95628->95629 95635 2151f7 22 API calls __fread_nolock 95628->95635 95631 2300a3 29 API calls __onexit 95629->95631 95631->95623 95636 213b1c 95632->95636 95635->95628 95637 213b0f 95636->95637 95638 213b29 95636->95638 95637->95628 95638->95637 95639 213b30 RegOpenKeyExW 95638->95639 95639->95637 95640 213b4a RegQueryValueExW 95639->95640 95641 213b80 RegCloseKey 95640->95641 95642 213b6b 95640->95642 95641->95637 95642->95641 95643 212e37 95644 21a961 22 API calls 95643->95644 95645 212e4d 95644->95645 95722 214ae3 95645->95722 95647 212e6b 95648 213a5a 24 API calls 95647->95648 95649 212e7f 95648->95649 95650 219cb3 22 API calls 95649->95650 95651 212e8c 95650->95651 95652 214ecb 94 API calls 95651->95652 95653 212ea5 95652->95653 95654 252cb0 95653->95654 95655 212ead 95653->95655 95656 282cf9 80 API calls 95654->95656 95736 21a8c7 22 API calls __fread_nolock 95655->95736 95657 252cc3 95656->95657 95659 252ccf 95657->95659 95661 214f39 68 API calls 95657->95661 95663 214f39 68 API calls 95659->95663 95660 212ec3 95737 216f88 22 API calls 95660->95737 95661->95659 95665 252ce5 95663->95665 95664 212ecf 95666 219cb3 22 API calls 95664->95666 95754 213084 22 API calls 95665->95754 95667 212edc 95666->95667 95738 21a81b 41 API calls 95667->95738 95670 212eec 95672 219cb3 22 API calls 95670->95672 95671 252d02 95755 213084 22 API calls 95671->95755 95673 212f12 95672->95673 95739 21a81b 41 API calls 95673->95739 95676 252d1e 95677 213a5a 24 API calls 95676->95677 95678 252d44 95677->95678 95756 213084 22 API calls 95678->95756 95679 212f21 95682 21a961 22 API calls 95679->95682 95681 252d50 95757 21a8c7 22 API calls __fread_nolock 95681->95757 95684 212f3f 95682->95684 95740 213084 22 API calls 95684->95740 95685 252d5e 95758 213084 22 API calls 95685->95758 95688 212f4b 95741 234a28 40 API calls 3 library calls 95688->95741 95689 252d6d 95759 21a8c7 22 API calls __fread_nolock 95689->95759 95691 212f59 95691->95665 95692 212f63 95691->95692 95742 234a28 40 API calls 3 library calls 95692->95742 95695 212f6e 95695->95671 95697 212f78 95695->95697 95696 252d83 95760 213084 22 API calls 95696->95760 95743 234a28 40 API calls 3 library calls 95697->95743 95700 252d90 95701 212f83 95701->95676 95702 212f8d 95701->95702 95744 234a28 40 API calls 3 library calls 95702->95744 95704 212f98 95705 212fdc 95704->95705 95745 213084 22 API calls 95704->95745 95705->95689 95706 212fe8 95705->95706 95706->95700 95748 2163eb 22 API calls 95706->95748 95709 212fbf 95746 21a8c7 22 API calls __fread_nolock 95709->95746 95710 212ff8 95749 216a50 22 API calls 95710->95749 95713 212fcd 95747 213084 22 API calls 95713->95747 95714 213006 95750 2170b0 23 API calls 95714->95750 95717 213021 95718 213065 95717->95718 95751 216f88 22 API calls 95717->95751 95752 2170b0 23 API calls 95717->95752 95753 213084 22 API calls 95717->95753 95723 214af0 __wsopen_s 95722->95723 95724 216b57 22 API calls 95723->95724 95725 214b22 95723->95725 95724->95725 95731 214b58 95725->95731 95761 214c6d 95725->95761 95727 214c29 95728 219cb3 22 API calls 95727->95728 95735 214c5e 95727->95735 95730 214c52 95728->95730 95729 219cb3 22 API calls 95729->95731 95732 21515f 22 API calls 95730->95732 95731->95727 95731->95729 95733 214c6d 22 API calls 95731->95733 95734 21515f 22 API calls 95731->95734 95732->95735 95733->95731 95734->95731 95735->95647 95736->95660 95737->95664 95738->95670 95739->95679 95740->95688 95741->95691 95742->95695 95743->95701 95744->95704 95745->95709 95746->95713 95747->95705 95748->95710 95749->95714 95750->95717 95751->95717 95752->95717 95753->95717 95754->95671 95755->95676 95756->95681 95757->95685 95758->95689 95759->95696 95760->95700 95762 21aec9 22 API calls 95761->95762 95763 214c78 95762->95763 95763->95725 95764 213156 95767 213170 95764->95767 95768 213187 95767->95768 95769 2131eb 95768->95769 95770 21318c 95768->95770 95807 2131e9 95768->95807 95772 2131f1 95769->95772 95773 252dfb 95769->95773 95774 213265 PostQuitMessage 95770->95774 95775 213199 95770->95775 95771 2131d0 DefWindowProcW 95809 21316a 95771->95809 95776 2131f8 95772->95776 95777 21321d SetTimer RegisterWindowMessageW 95772->95777 95815 2118e2 10 API calls 95773->95815 95774->95809 95779 2131a4 95775->95779 95780 252e7c 95775->95780 95781 213201 KillTimer 95776->95781 95782 252d9c 95776->95782 95784 213246 CreatePopupMenu 95777->95784 95777->95809 95785 252e68 95779->95785 95786 2131ae 95779->95786 95819 27bf30 34 API calls ___scrt_fastfail 95780->95819 95791 2130f2 Shell_NotifyIconW 95781->95791 95789 252dd7 MoveWindow 95782->95789 95790 252da1 95782->95790 95783 252e1c 95816 22e499 42 API calls 95783->95816 95784->95809 95818 27c161 27 API calls ___scrt_fastfail 95785->95818 95794 252e4d 95786->95794 95795 2131b9 95786->95795 95788 252e8e 95788->95771 95788->95809 95789->95809 95798 252da7 95790->95798 95799 252dc6 SetFocus 95790->95799 95800 213214 95791->95800 95794->95771 95817 270ad7 22 API calls 95794->95817 95796 213253 95795->95796 95797 2131c4 95795->95797 95813 21326f 44 API calls ___scrt_fastfail 95796->95813 95797->95771 95808 2130f2 Shell_NotifyIconW 95797->95808 95798->95797 95803 252db0 95798->95803 95799->95809 95812 213c50 DeleteObject DestroyWindow 95800->95812 95801 213263 95801->95809 95814 2118e2 10 API calls 95803->95814 95807->95771 95810 252e41 95808->95810 95811 213837 49 API calls 95810->95811 95811->95807 95812->95809 95813->95801 95814->95809 95815->95783 95816->95797 95817->95807 95818->95801 95819->95788 95820 2303fb 95821 230407 __FrameHandler3::FrameUnwindToState 95820->95821 95849 22feb1 95821->95849 95823 23040e 95824 230561 95823->95824 95827 230438 95823->95827 95879 23083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95824->95879 95826 230568 95872 234e52 95826->95872 95838 230477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95827->95838 95860 24247d 95827->95860 95834 230457 95836 2304d8 95868 230959 95836->95868 95838->95836 95875 234e1a 38 API calls 2 library calls 95838->95875 95840 2304de 95841 2304f3 95840->95841 95876 230992 GetModuleHandleW 95841->95876 95843 2304fa 95843->95826 95844 2304fe 95843->95844 95845 230507 95844->95845 95877 234df5 28 API calls _abort 95844->95877 95878 230040 13 API calls 2 library calls 95845->95878 95848 23050f 95848->95834 95850 22feba 95849->95850 95881 230698 IsProcessorFeaturePresent 95850->95881 95852 22fec6 95882 232c94 10 API calls 3 library calls 95852->95882 95854 22fecb 95855 22fecf 95854->95855 95883 242317 95854->95883 95855->95823 95858 22fee6 95858->95823 95863 242494 95860->95863 95861 230a8c _ValidateLocalCookies 5 API calls 95862 230451 95861->95862 95862->95834 95864 242421 95862->95864 95863->95861 95866 242450 95864->95866 95865 230a8c _ValidateLocalCookies 5 API calls 95867 242479 95865->95867 95866->95865 95867->95838 95934 232340 95868->95934 95871 23097f 95871->95840 95936 234bcf 95872->95936 95875->95836 95876->95843 95877->95845 95878->95848 95879->95826 95881->95852 95882->95854 95887 24d1f6 95883->95887 95886 232cbd 8 API calls 3 library calls 95886->95855 95890 24d213 95887->95890 95891 24d20f 95887->95891 95889 22fed8 95889->95858 95889->95886 95890->95891 95893 244bfb 95890->95893 95905 230a8c 95891->95905 95894 244c07 __FrameHandler3::FrameUnwindToState 95893->95894 95912 242f5e EnterCriticalSection 95894->95912 95896 244c0e 95913 2450af 95896->95913 95898 244c1d 95904 244c2c 95898->95904 95926 244a8f 29 API calls 95898->95926 95901 244c3d __wsopen_s 95901->95890 95902 244c27 95927 244b45 GetStdHandle GetFileType 95902->95927 95928 244c48 LeaveCriticalSection _abort 95904->95928 95906 230a97 IsProcessorFeaturePresent 95905->95906 95907 230a95 95905->95907 95909 230c5d 95906->95909 95907->95889 95933 230c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95909->95933 95911 230d40 95911->95889 95912->95896 95914 2450bb __FrameHandler3::FrameUnwindToState 95913->95914 95915 2450df 95914->95915 95916 2450c8 95914->95916 95929 242f5e EnterCriticalSection 95915->95929 95930 23f2d9 20 API calls _abort 95916->95930 95919 2450cd 95931 2427ec 26 API calls __wsopen_s 95919->95931 95921 245117 95932 24513e LeaveCriticalSection _abort 95921->95932 95922 2450d7 __wsopen_s 95922->95898 95923 2450eb 95923->95921 95925 245000 __wsopen_s 21 API calls 95923->95925 95925->95923 95926->95902 95927->95904 95928->95901 95929->95923 95930->95919 95931->95922 95932->95922 95933->95911 95935 23096c GetStartupInfoW 95934->95935 95935->95871 95937 234bdb _abort 95936->95937 95938 234be2 95937->95938 95939 234bf4 95937->95939 95975 234d29 GetModuleHandleW 95938->95975 95960 242f5e EnterCriticalSection 95939->95960 95942 234be7 95942->95939 95976 234d6d GetModuleHandleExW 95942->95976 95943 234c99 95964 234cd9 95943->95964 95948 234c70 95949 234c88 95948->95949 95954 242421 _abort 5 API calls 95948->95954 95955 242421 _abort 5 API calls 95949->95955 95950 234bfb 95950->95943 95950->95948 95961 2421a8 95950->95961 95951 234ce2 95984 251d29 5 API calls _ValidateLocalCookies 95951->95984 95952 234cb6 95967 234ce8 95952->95967 95954->95949 95955->95943 95960->95950 95985 241ee1 95961->95985 96004 242fa6 LeaveCriticalSection 95964->96004 95966 234cb2 95966->95951 95966->95952 96005 24360c 95967->96005 95970 234d16 95972 234d6d _abort 8 API calls 95970->95972 95971 234cf6 GetPEB 95971->95970 95973 234d06 GetCurrentProcess TerminateProcess 95971->95973 95974 234d1e ExitProcess 95972->95974 95973->95970 95975->95942 95977 234d97 GetProcAddress 95976->95977 95978 234dba 95976->95978 95983 234dac 95977->95983 95979 234dc0 FreeLibrary 95978->95979 95980 234dc9 95978->95980 95979->95980 95981 230a8c _ValidateLocalCookies 5 API calls 95980->95981 95982 234bf3 95981->95982 95982->95939 95983->95978 95988 241e90 95985->95988 95987 241f05 95987->95948 95989 241e9c __FrameHandler3::FrameUnwindToState 95988->95989 95996 242f5e EnterCriticalSection 95989->95996 95991 241eaa 95997 241f31 95991->95997 95995 241ec8 __wsopen_s 95995->95987 95996->95991 96000 241f59 95997->96000 96002 241f51 95997->96002 95998 230a8c _ValidateLocalCookies 5 API calls 95999 241eb7 95998->95999 96003 241ed5 LeaveCriticalSection _abort 95999->96003 96001 2429c8 _free 20 API calls 96000->96001 96000->96002 96001->96002 96002->95998 96003->95995 96004->95966 96006 243627 96005->96006 96007 243631 96005->96007 96009 230a8c _ValidateLocalCookies 5 API calls 96006->96009 96012 242fd7 5 API calls 2 library calls 96007->96012 96010 234cf2 96009->96010 96010->95970 96010->95971 96011 243648 96011->96006 96012->96011 96013 211098 96018 2142de 96013->96018 96017 2110a7 96019 21a961 22 API calls 96018->96019 96020 2142f5 GetVersionExW 96019->96020 96021 216b57 22 API calls 96020->96021 96022 214342 96021->96022 96023 2193b2 22 API calls 96022->96023 96033 214378 96022->96033 96024 21436c 96023->96024 96026 2137a0 22 API calls 96024->96026 96025 21441b GetCurrentProcess IsWow64Process 96027 214437 96025->96027 96026->96033 96028 253824 GetSystemInfo 96027->96028 96029 21444f LoadLibraryA 96027->96029 96030 214460 GetProcAddress 96029->96030 96031 21449c GetSystemInfo 96029->96031 96030->96031 96035 214470 GetNativeSystemInfo 96030->96035 96032 214476 96031->96032 96036 21109d 96032->96036 96037 21447a FreeLibrary 96032->96037 96033->96025 96034 2537df 96033->96034 96035->96032 96038 2300a3 29 API calls __onexit 96036->96038 96037->96036 96038->96017 96039 21105b 96044 21344d 96039->96044 96041 21106a 96075 2300a3 29 API calls __onexit 96041->96075 96043 211074 96045 21345d __wsopen_s 96044->96045 96046 21a961 22 API calls 96045->96046 96047 213513 96046->96047 96048 213a5a 24 API calls 96047->96048 96049 21351c 96048->96049 96076 213357 96049->96076 96052 2133c6 22 API calls 96053 213535 96052->96053 96054 21515f 22 API calls 96053->96054 96055 213544 96054->96055 96056 21a961 22 API calls 96055->96056 96057 21354d 96056->96057 96058 21a6c3 22 API calls 96057->96058 96059 213556 RegOpenKeyExW 96058->96059 96060 253176 RegQueryValueExW 96059->96060 96064 213578 96059->96064 96061 253193 96060->96061 96062 25320c RegCloseKey 96060->96062 96063 22fe0b 22 API calls 96061->96063 96062->96064 96074 25321e _wcslen 96062->96074 96065 2531ac 96063->96065 96064->96041 96067 215722 22 API calls 96065->96067 96066 214c6d 22 API calls 96066->96074 96068 2531b7 RegQueryValueExW 96067->96068 96069 2531d4 96068->96069 96071 2531ee ISource 96068->96071 96070 216b57 22 API calls 96069->96070 96070->96071 96071->96062 96072 219cb3 22 API calls 96072->96074 96073 21515f 22 API calls 96073->96074 96074->96064 96074->96066 96074->96072 96074->96073 96075->96043 96077 251f50 __wsopen_s 96076->96077 96078 213364 GetFullPathNameW 96077->96078 96079 213386 96078->96079 96080 216b57 22 API calls 96079->96080 96081 2133a4 96080->96081 96081->96052

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 234 2142de-21434d call 21a961 GetVersionExW call 216b57 239 253617-25362a 234->239 240 214353 234->240 241 25362b-25362f 239->241 242 214355-214357 240->242 243 253631 241->243 244 253632-25363e 241->244 245 253656 242->245 246 21435d-2143bc call 2193b2 call 2137a0 242->246 243->244 244->241 247 253640-253642 244->247 250 25365d-253660 245->250 261 2143c2-2143c4 246->261 262 2537df-2537e6 246->262 247->242 249 253648-25364f 247->249 249->239 252 253651 249->252 253 253666-2536a8 250->253 254 21441b-214435 GetCurrentProcess IsWow64Process 250->254 252->245 253->254 258 2536ae-2536b1 253->258 256 214494-21449a 254->256 257 214437 254->257 260 21443d-214449 256->260 257->260 263 2536b3-2536bd 258->263 264 2536db-2536e5 258->264 270 253824-253828 GetSystemInfo 260->270 271 21444f-21445e LoadLibraryA 260->271 261->250 265 2143ca-2143dd 261->265 266 253806-253809 262->266 267 2537e8 262->267 272 2536bf-2536c5 263->272 273 2536ca-2536d6 263->273 268 2536e7-2536f3 264->268 269 2536f8-253702 264->269 274 2143e3-2143e5 265->274 275 253726-25372f 265->275 279 2537f4-2537fc 266->279 280 25380b-25381a 266->280 276 2537ee 267->276 268->254 277 253715-253721 269->277 278 253704-253710 269->278 281 214460-21446e GetProcAddress 271->281 282 21449c-2144a6 GetSystemInfo 271->282 272->254 273->254 284 25374d-253762 274->284 285 2143eb-2143ee 274->285 286 253731-253737 275->286 287 25373c-253748 275->287 276->279 277->254 278->254 279->266 280->276 288 25381c-253822 280->288 281->282 289 214470-214474 GetNativeSystemInfo 281->289 283 214476-214478 282->283 294 214481-214493 283->294 295 21447a-21447b FreeLibrary 283->295 292 253764-25376a 284->292 293 25376f-25377b 284->293 290 253791-253794 285->290 291 2143f4-21440f 285->291 286->254 287->254 288->279 289->283 290->254 298 25379a-2537c1 290->298 296 214415 291->296 297 253780-25378c 291->297 292->254 293->254 295->294 296->254 297->254 299 2537c3-2537c9 298->299 300 2537ce-2537da 298->300 299->254 300->254
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0021430D
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,002ACB64,00000000,?,?), ref: 00214422
                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00214429
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00214454
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00214466
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00214474
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0021447B
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 002144A0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                      • Opcode ID: 8bff81ab9414dd8875c4cf462b3f75a2591af8c6a2b7923b04f446a2dd2a0be3
                                                                                                                                                                                                                                      • Instruction ID: 68e9de9a00776e5683bff418f55ec1745a0901f8ad5a6a8aa30c3b74dcd6255e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bff81ab9414dd8875c4cf462b3f75a2591af8c6a2b7923b04f446a2dd2a0be3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34A103729AA2C0CFCB11DB697CCC1D87FE46B36740B1858F8E4459BA62D27049B8CB35
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 638 2142a2-2142ba CreateStreamOnHGlobal 639 2142da-2142dd 638->639 640 2142bc-2142d3 FindResourceExW 638->640 641 2142d9 640->641 642 2535ba-2535c9 LoadResource 640->642 641->639 642->641 643 2535cf-2535dd SizeofResource 642->643 643->641 644 2535e3-2535ee LockResource 643->644 644->641 645 2535f4-253612 644->645 645->641
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,002150AA,?,?,00000000,00000000), ref: 002142B2
                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002150AA,?,?,00000000,00000000), ref: 002142C9
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20), ref: 002535BE
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20), ref: 002535D3
                                                                                                                                                                                                                                      • LockResource.KERNEL32(002150AA,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20,?), ref: 002535E6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                      • Opcode ID: 3c3a007a9d82a40ae2ecdb9468dd287d658f4ff1312721fb95e47641610dff6a
                                                                                                                                                                                                                                      • Instruction ID: 4c6772e0a01112904648ddf7c5ed991810e88c3e49dd5a0d78ceed3861e3b646
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3a007a9d82a40ae2ecdb9468dd287d658f4ff1312721fb95e47641610dff6a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1117C70210701BFE7219F65EC48F677BBAEBD6B51F20416AB80696250DF72D8508620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00212B6B
                                                                                                                                                                                                                                        • Part of subcall function 00213A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002E1418,?,00212E7F,?,?,?,00000000), ref: 00213A78
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,002D2224), ref: 00252C10
                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,002D2224), ref: 00252C17
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                      • Opcode ID: 6dd446be091d379defe66e32a3dbcc9437850485ceead584c882a85fc1474f74
                                                                                                                                                                                                                                      • Instruction ID: 74a5920e7b16435ce212562375f0048da29b7add1e8c207240f1e22e3f4fc463
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dd446be091d379defe66e32a3dbcc9437850485ceead584c882a85fc1474f74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8511D2312283459AC704FF20E855AEEB7E99BB6314F44042EB182121A2CF709AFD8B52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002,00000000,?,002428E9), ref: 00234D09
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002,00000000,?,002428E9), ref: 00234D10
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00234D22
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 6af6fb33caa57ee31b15f0e870a26a7b9b468ecbadae8905e0eca8a5625c773f
                                                                                                                                                                                                                                      • Instruction ID: edf255b932748bfdb168af83c11c90475531751bd2a6083585b8f88cb655af18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6af6fb33caa57ee31b15f0e870a26a7b9b468ecbadae8905e0eca8a5625c773f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEE0B671010149ABCF11BF54ED0DA593B69EB46781F204094FC099A132CF35ED62CE80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 0021D807
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0021DA07
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0021DB28
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0021DB7B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0021DB89
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0021DB9F
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0021DBB1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                      • Opcode ID: 2edd58b3aff88819f5f8763f646e7e3a20090372cea6879b16cb23e28aedf1d9
                                                                                                                                                                                                                                      • Instruction ID: a206443a3d4ab2e7828e1aaf01771210fd04037baf12e35386840df738cda6ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2edd58b3aff88819f5f8763f646e7e3a20090372cea6879b16cb23e28aedf1d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B42F430628742DFD729CF24C888BAAB7E4BF55304F14455DE4968B291D7B4E8E8CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00212D07
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00212D31
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00212D42
                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00212D5F
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00212D6F
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00212D85
                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00212D94
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                      • Opcode ID: 24a3af4d6f0f9da16408cfe15e6fdc7eec3952081f5bd4802dc2bcbca6a7b1a9
                                                                                                                                                                                                                                      • Instruction ID: 5823bec68cf755554668ad8dc071430e82fff3e1ff8f9d91a4fc792db9fcca21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24a3af4d6f0f9da16408cfe15e6fdc7eec3952081f5bd4802dc2bcbca6a7b1a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C421B4B5951258AFDB00DFA4FC89BDDBBB8FB09700F10412AE511AA2A0DBB545548F91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 302 25065b-25068b call 25042f 305 2506a6-2506b2 call 245221 302->305 306 25068d-250698 call 23f2c6 302->306 311 2506b4-2506c9 call 23f2c6 call 23f2d9 305->311 312 2506cb-250714 call 25039a 305->312 313 25069a-2506a1 call 23f2d9 306->313 311->313 321 250716-25071f 312->321 322 250781-25078a GetFileType 312->322 323 25097d-250983 313->323 327 250756-25077c GetLastError call 23f2a3 321->327 328 250721-250725 321->328 324 2507d3-2507d6 322->324 325 25078c-2507bd GetLastError call 23f2a3 CloseHandle 322->325 330 2507df-2507e5 324->330 331 2507d8-2507dd 324->331 325->313 339 2507c3-2507ce call 23f2d9 325->339 327->313 328->327 332 250727-250754 call 25039a 328->332 335 2507e9-250837 call 24516a 330->335 336 2507e7 330->336 331->335 332->322 332->327 345 250847-25086b call 25014d 335->345 346 250839-250845 call 2505ab 335->346 336->335 339->313 352 25086d 345->352 353 25087e-2508c1 345->353 346->345 351 25086f-250879 call 2486ae 346->351 351->323 352->351 355 2508c3-2508c7 353->355 356 2508e2-2508f0 353->356 355->356 358 2508c9-2508dd 355->358 359 2508f6-2508fa 356->359 360 25097b 356->360 358->356 359->360 361 2508fc-25092f CloseHandle call 25039a 359->361 360->323 364 250931-25095d GetLastError call 23f2a3 call 245333 361->364 365 250963-250977 361->365 364->365 365->360
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0025039A: CreateFileW.KERNEL32(00000000,00000000,?,00250704,?,?,00000000,?,00250704,00000000,0000000C), ref: 002503B7
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0025076F
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00250776
                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00250782
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0025078C
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00250795
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002507B5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002508FF
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00250931
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00250938
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                      • Opcode ID: 2a0e1a1ecbbe2bf190547002b9d1cdd371920f28310cb10ee78ac247e6450a24
                                                                                                                                                                                                                                      • Instruction ID: 136cc8579d319c3c2704e33a553655abfc9a2bcdab72d88c5a02bbb4b61934fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a0e1a1ecbbe2bf190547002b9d1cdd371920f28310cb10ee78ac247e6450a24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73A15732A201058FDF19AF68ECD5BAE7BA0AB06321F140159FC159F391CB309C27CB95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00213A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002E1418,?,00212E7F,?,?,?,00000000), ref: 00213A78
                                                                                                                                                                                                                                        • Part of subcall function 00213357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00213379
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0021356A
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0025318D
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 002531CE
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00253210
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00253277
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00253286
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                      • Opcode ID: 1149bf3f10cb53af8bec58fc2163ef70dda06a922d6446056adbcb3c3dd6c3dc
                                                                                                                                                                                                                                      • Instruction ID: 44921d6cc36a0688bde9f6072997bca40cfc4684e654de199ecbc8b724ecdc79
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1149bf3f10cb53af8bec58fc2163ef70dda06a922d6446056adbcb3c3dd6c3dc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03717C71464341DEC314EF65EC869ABBBE8FF95340F40046EF94697160EB709A98CFA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00212B8E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00212B9D
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00212BB3
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00212BC5
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00212BD7
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00212BEF
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00212C40
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: GetSysColorBrush.USER32(0000000F), ref: 00212D07
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: RegisterClassExW.USER32(00000030), ref: 00212D31
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00212D42
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: InitCommonControlsEx.COMCTL32(?), ref: 00212D5F
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00212D6F
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: LoadIconW.USER32(000000A9), ref: 00212D85
                                                                                                                                                                                                                                        • Part of subcall function 00212CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00212D94
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                      • Opcode ID: 387310914000a3554992066173608bf09ce5dbba6a35befa13b671e4a6694a63
                                                                                                                                                                                                                                      • Instruction ID: 22a79f6a61331cee4103f334d4b4d8cc9e728f7cded628fd2b947214ff8bbf1b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 387310914000a3554992066173608bf09ce5dbba6a35befa13b671e4a6694a63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E210C75E90354ABDB109F95FC9DAADBFB4FB48B50F1000AAE500AA6A0D7B11560CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 443 213170-213185 444 2131e5-2131e7 443->444 445 213187-21318a 443->445 444->445 446 2131e9 444->446 447 2131eb 445->447 448 21318c-213193 445->448 449 2131d0-2131d8 DefWindowProcW 446->449 450 2131f1-2131f6 447->450 451 252dfb-252e23 call 2118e2 call 22e499 447->451 452 213265-21326d PostQuitMessage 448->452 453 213199-21319e 448->453 454 2131de-2131e4 449->454 456 2131f8-2131fb 450->456 457 21321d-213244 SetTimer RegisterWindowMessageW 450->457 486 252e28-252e2f 451->486 455 213219-21321b 452->455 459 2131a4-2131a8 453->459 460 252e7c-252e90 call 27bf30 453->460 455->454 461 213201-21320f KillTimer call 2130f2 456->461 462 252d9c-252d9f 456->462 457->455 464 213246-213251 CreatePopupMenu 457->464 465 252e68-252e77 call 27c161 459->465 466 2131ae-2131b3 459->466 460->455 478 252e96 460->478 482 213214 call 213c50 461->482 469 252dd7-252df6 MoveWindow 462->469 470 252da1-252da5 462->470 464->455 465->455 474 252e4d-252e54 466->474 475 2131b9-2131be 466->475 469->455 479 252da7-252daa 470->479 480 252dc6-252dd2 SetFocus 470->480 474->449 481 252e5a-252e63 call 270ad7 474->481 476 213253-213263 call 21326f 475->476 477 2131c4-2131ca 475->477 476->455 477->449 477->486 478->449 479->477 487 252db0-252dc1 call 2118e2 479->487 480->455 481->449 482->455 486->449 491 252e35-252e48 call 2130f2 call 213837 486->491 487->455 491->449
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0021316A,?,?), ref: 002131D8
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0021316A,?,?), ref: 00213204
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00213227
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0021316A,?,?), ref: 00213232
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00213246
                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00213267
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                      • Opcode ID: 053f64d3e64734312f5d323268dc271edc96300afe50f8eaed743f4c9e4eef4f
                                                                                                                                                                                                                                      • Instruction ID: 583b74827b2b6ab0e39cb760329395792c70764ff370d0d7a9a71e6593739b5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 053f64d3e64734312f5d323268dc271edc96300afe50f8eaed743f4c9e4eef4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D04118312B0245A7DB15AF78AC4DBF936DAE726340F140135F906852E1CBB19EF49BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 499 211410-211449 500 2524b8-2524b9 DestroyWindow 499->500 501 21144f-211465 mciSendStringW 499->501 504 2524c4-2524d1 500->504 502 2116c6-2116d3 501->502 503 21146b-211473 501->503 506 2116d5-2116f0 UnregisterHotKey 502->506 507 2116f8-2116ff 502->507 503->504 505 211479-211488 call 21182e 503->505 508 252500-252507 504->508 509 2524d3-2524d6 504->509 520 25250e-25251a 505->520 521 21148e-211496 505->521 506->507 511 2116f2-2116f3 call 2110d0 506->511 507->503 512 211705 507->512 508->504 517 252509 508->517 513 2524e2-2524e5 FindClose 509->513 514 2524d8-2524e0 call 216246 509->514 511->507 512->502 519 2524eb-2524f8 513->519 514->519 517->520 519->508 525 2524fa-2524fb call 2832b1 519->525 522 252524-25252b 520->522 523 25251c-25251e FreeLibrary 520->523 526 252532-25253f 521->526 527 21149c-2114c1 call 21cfa0 521->527 522->520 528 25252d 522->528 523->522 525->508 529 252566-25256d 526->529 530 252541-25255e VirtualFree 526->530 537 2114c3 527->537 538 2114f8-211503 OleUninitialize 527->538 528->526 529->526 534 25256f 529->534 530->529 533 252560-252561 call 283317 530->533 533->529 539 252574-252578 534->539 541 2114c6-2114f6 call 211a05 call 2119ae 537->541 538->539 540 211509-21150e 538->540 539->540 545 25257e-252584 539->545 543 211514-21151e 540->543 544 252589-252596 call 2832eb 540->544 541->538 548 211524-2115a5 call 21988f call 211944 call 2117d5 call 22fe14 call 21177c call 21988f call 21cfa0 call 2117fe call 22fe14 543->548 549 211707-211714 call 22f80e 543->549 557 252598 544->557 545->540 561 25259d-2525bf call 22fdcd 548->561 589 2115ab-2115cf call 22fe14 548->589 549->548 559 21171a 549->559 557->561 559->549 567 2525c1 561->567 571 2525c6-2525e8 call 22fdcd 567->571 577 2525ea 571->577 580 2525ef-252611 call 22fdcd 577->580 585 252613 580->585 588 252618-252625 call 2764d4 585->588 594 252627 588->594 589->571 595 2115d5-2115f9 call 22fe14 589->595 597 25262c-252639 call 22ac64 594->597 595->580 599 2115ff-211619 call 22fe14 595->599 604 25263b 597->604 599->588 605 21161f-211643 call 2117d5 call 22fe14 599->605 607 252640-25264d call 283245 604->607 605->597 614 211649-211651 605->614 612 25264f 607->612 615 252654-252661 call 2832cc 612->615 614->607 616 211657-211675 call 21988f call 21190a 614->616 621 252663 615->621 616->615 625 21167b-211689 616->625 624 252668-252675 call 2832cc 621->624 631 252677 624->631 625->624 627 21168f-2116c5 call 21988f * 3 call 211876 625->627 631->631
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00211459
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 002114F8
                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 002116DD
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002524B9
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0025251E
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0025254B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                      • Opcode ID: 4529eea763e7cb1b5111246271007b3d8eea53c300c4b19f48f0c6197b436f96
                                                                                                                                                                                                                                      • Instruction ID: b41c93daa9cdd087f747ec850bb0df38dd3aea529df270c077a6685c79dbaac2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4529eea763e7cb1b5111246271007b3d8eea53c300c4b19f48f0c6197b436f96
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FD1BD30721222CFCB19EF14C599B69F7A4BF16700F6441ADE94A6B291DB30AC7ACF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 648 212c63-212cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00212C91
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00212CB2
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00211CAD,?), ref: 00212CC6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00211CAD,?), ref: 00212CCF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                      • Opcode ID: be5c15d4343972d6f7f5d2a026ab279b493098584cd8e405c86a37ed04497b8a
                                                                                                                                                                                                                                      • Instruction ID: 0515c94cba2769057f4efad9c8dae9e3b6ff773fb6c8cca9fae3f403127e53d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be5c15d4343972d6f7f5d2a026ab279b493098584cd8e405c86a37ed04497b8a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F0DA755802D07BEB311717BC8CE776FBDD7C7F50B1000AAF900AA5A0C6711861DAB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 763 29ad64-29ad9c call 21a961 call 232340 768 29ad9e-29adb5 call 217510 763->768 769 29add1-29add5 763->769 768->769 780 29adb7-29adce call 217510 call 217620 768->780 771 29adf1-29adf5 769->771 772 29add7-29adee call 217510 call 217620 769->772 773 29ae3a 771->773 774 29adf7-29ae0e call 217510 771->774 772->771 777 29ae3c-29ae40 773->777 774->777 789 29ae10-29ae21 call 219b47 774->789 781 29ae53-29aeae call 232340 call 217510 ShellExecuteExW 777->781 782 29ae42-29ae50 call 21b567 777->782 780->769 800 29aeb0-29aeb6 call 22fe14 781->800 801 29aeb7-29aeb9 781->801 782->781 789->773 799 29ae23-29ae2e call 217510 789->799 799->773 810 29ae30-29ae35 call 21a8c7 799->810 800->801 805 29aebb-29aec1 call 22fe14 801->805 806 29aec2-29aec6 801->806 805->806 807 29aec8-29aed6 806->807 808 29af0a-29af0e 806->808 812 29aed8 807->812 813 29aedb-29aeeb 807->813 814 29af1b-29af33 call 21cfa0 808->814 815 29af10-29af19 808->815 810->773 812->813 818 29aeed 813->818 819 29aef0-29af08 call 21cfa0 813->819 820 29af6d-29af7b call 21988f 814->820 827 29af35-29af46 GetProcessId 814->827 815->820 818->819 819->820 828 29af48 827->828 829 29af4e-29af67 call 21cfa0 FindCloseChangeNotification 827->829 828->829 829->820
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 0029AEA3
                                                                                                                                                                                                                                        • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 0029AF38
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000), ref: 0029AF67
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseExecuteFindNotificationProcessShell_wcslen
                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                      • API String ID: 520158406-1426351568
                                                                                                                                                                                                                                      • Opcode ID: 1c3efe465e0cd6e2da87d7e4521cee88ef8808885a078f9db14eafcc5188f02c
                                                                                                                                                                                                                                      • Instruction ID: 8e7b802c29244f8e191dcf32c3cf6f51b9ee04e4dff9220a20bf5d7e3dadf40e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c3efe465e0cd6e2da87d7e4521cee88ef8808885a078f9db14eafcc5188f02c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2715670A20219DFCF14DF54C484A9EBBF1BF08300F0484A9E856AB662CB71ED95CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 868 213b1c-213b27 869 213b99-213b9b 868->869 870 213b29-213b2e 868->870 872 213b8c-213b8f 869->872 870->869 871 213b30-213b48 RegOpenKeyExW 870->871 871->869 873 213b4a-213b69 RegQueryValueExW 871->873 874 213b80-213b8b RegCloseKey 873->874 875 213b6b-213b76 873->875 874->872 876 213b90-213b97 875->876 877 213b78-213b7a 875->877 878 213b7e 876->878 877->878 878->874
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00213B0F,SwapMouseButtons,00000004,?), ref: 00213B40
                                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00213B0F,SwapMouseButtons,00000004,?), ref: 00213B61
                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00213B0F,SwapMouseButtons,00000004,?), ref: 00213B83
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                      • Opcode ID: fc28918cf4dbf8bcebf709989fae1f49deb6b7d1613504cbcce4a49d33dfd76a
                                                                                                                                                                                                                                      • Instruction ID: 63d65937bec4ac696d65e6d35c5ce4df387746fdf52b08e9acf0c0de9932a7ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc28918cf4dbf8bcebf709989fae1f49deb6b7d1613504cbcce4a49d33dfd76a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04115AB1524209FFDB20CFA4DC48AEFB7F9EF11748B104469A805D7210E6319F949760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 002533A2
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00213A04
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                      • Opcode ID: 8ab130890dc5b23f9fa6801ad47ffdbaea416462d16604af0f3ce09e66c5269e
                                                                                                                                                                                                                                      • Instruction ID: a7084db38a39b34c6b0b6184a99146213df29897856c01a05ba43bf50eb35fcb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ab130890dc5b23f9fa6801ad47ffdbaea416462d16604af0f3ce09e66c5269e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9831C371468344AAC321EF20EC49BEFB7D8AF54710F10456AF59993191DB709AA8CBC6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 915 212de3-212e03 call 251f50 918 212e09-212e2c call 213aa2 call 212da5 call 213598 call 2144a8 915->918 919 252c2b-252c94 call 232340 GetOpenFileNameW 915->919 933 212e31-212e34 918->933 924 252c96 919->924 925 252c9d-252ca6 call 216b57 919->925 924->925 929 252cab 925->929 929->929
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00252C8C
                                                                                                                                                                                                                                        • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                                                                                                        • Part of subcall function 00212DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00212DC4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                      • String ID: X$`e-
                                                                                                                                                                                                                                      • API String ID: 779396738-4103291849
                                                                                                                                                                                                                                      • Opcode ID: 54abb68aaba519649c14ae3e3b646b693d2128993dc2e226e9098f71448a8f32
                                                                                                                                                                                                                                      • Instruction ID: 1e07cd88ba7b0adc5977d5da939ede8118732a9a7b16b4c745f60f474521c986
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54abb68aaba519649c14ae3e3b646b693d2128993dc2e226e9098f71448a8f32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A21D570A20298DFCB01EF94D849BEE7BF8AF59305F00405AE405B7241DBB49AAD8F61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00230668
                                                                                                                                                                                                                                        • Part of subcall function 002332A4: RaiseException.KERNEL32(?,?,?,0023068A,?,002E1444,?,?,?,?,?,?,0023068A,00211129,002D8738,00211129), ref: 00233304
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00230685
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                      • Opcode ID: 73a0be61fc2b5bd5e46f34f5d6482102259d74231b1c0bd304565f8f71f13e80
                                                                                                                                                                                                                                      • Instruction ID: 3ffd39be4ae7ac3ef376eca598717b9e55711b0b404cca2784b28193419f5991
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73a0be61fc2b5bd5e46f34f5d6482102259d74231b1c0bd304565f8f71f13e80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F0AFA492020E77CB00BAA4E896C9E777C6E01310FA04571B92496595EF71EA758D90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00211BF4
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00211BFC
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00211C07
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00211C12
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00211C1A
                                                                                                                                                                                                                                        • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00211C22
                                                                                                                                                                                                                                        • Part of subcall function 00211B4A: RegisterWindowMessageW.USER32(00000004,?,002112C4), ref: 00211BA2
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0021136A
                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00211388
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 002524AB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                      • Opcode ID: dd0d5f70f9c04b4e0552ab05cf0977672bf1653a8b2cfc95a3ce42f96e9a7806
                                                                                                                                                                                                                                      • Instruction ID: 72f124cb969b68c8d878e80284faf51f5e7100ccc51fa12bdbbbb25446a5c5fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd0d5f70f9c04b4e0552ab05cf0977672bf1653a8b2cfc95a3ce42f96e9a7806
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F7180B49A13C18FD784DF7AB9C96A93AE4FB99344394413AD40ACB3A1EB3044B5CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,002485CC,?,002D8CC8,0000000C), ref: 00248704
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,002485CC,?,002D8CC8,0000000C), ref: 0024870E
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00248739
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 490808831-0
                                                                                                                                                                                                                                      • Opcode ID: 877e8e73f19cacfde6eca087cc69cde6959f722039de1d3664405e2ce45a220a
                                                                                                                                                                                                                                      • Instruction ID: 2951c5aef96608812d10f05161ea9d973d640253f2745b4340211f5dbdd56c3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 877e8e73f19cacfde6eca087cc69cde6959f722039de1d3664405e2ce45a220a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8012B33A3567027D6AD6A346889B7E6B4D4B82774F3A0199F9188B1D3DEA0CCE18550
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 002217F6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                      • Opcode ID: 5eaa578b2667fa6124a6df4e153a7c69e0fa4d4d7a63f6525bd05709e7df6e57
                                                                                                                                                                                                                                      • Instruction ID: b2c8e2e3669a21f9443cfc41d016cfc244b4f6a8ee6dd5c5cb3e6ddf07d7e77b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eaa578b2667fa6124a6df4e153a7c69e0fa4d4d7a63f6525bd05709e7df6e57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78229970628212AFC714DF54E484E2ABBF1AF95304F64896DF4868B361D771E8B1CF82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00213908
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: 8d72ee5055161f94db830f44e8bfc694cb096fc97d24907ed9e49755c80363d2
                                                                                                                                                                                                                                      • Instruction ID: 1e7caa32de71dde219151310583f75739e5ede4b272ffaa2f13507e3632cfa55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d72ee5055161f94db830f44e8bfc694cb096fc97d24907ed9e49755c80363d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9331A2B0614301DFD721DF24D8887D7BBE8FB59708F00096EF99997240E7B1AAA4CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00214E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E9C
                                                                                                                                                                                                                                        • Part of subcall function 00214E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00214EAE
                                                                                                                                                                                                                                        • Part of subcall function 00214E90: FreeLibrary.KERNEL32(00000000,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EC0
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EFD
                                                                                                                                                                                                                                        • Part of subcall function 00214E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E62
                                                                                                                                                                                                                                        • Part of subcall function 00214E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00214E74
                                                                                                                                                                                                                                        • Part of subcall function 00214E59: FreeLibrary.KERNEL32(00000000,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E87
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                      • Opcode ID: 05c16a90b64dafc0dad753ef26673ccc65a1c3de36107b3a9f72864e8e63831c
                                                                                                                                                                                                                                      • Instruction ID: 60601c0bad47d4fcdeab0b26c271062d35323dfb2e89f5523c83089a4d7d3f15
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05c16a90b64dafc0dad753ef26673ccc65a1c3de36107b3a9f72864e8e63831c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92110431630205ABCF10FF60D802BEE77E49F60715F20442AF446AA2C1DE749AA59B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                      • Opcode ID: 9b1e20d357f84c23ab3ec0187accd54887513bafd4253588253ead5b7e52d57e
                                                                                                                                                                                                                                      • Instruction ID: 167ca451bf2fd2b699cc7c70644c00b6d8462be1a6639173d1422cde69389a47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b1e20d357f84c23ab3ec0187accd54887513bafd4253588253ead5b7e52d57e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB11187591410AAFCB09DF58E98199E7BF5EF48314F144059FC08AB312DA31EA21CBA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00244C7D: RtlAllocateHeap.NTDLL(00000008,00211129,00000000,?,00242E29,00000001,00000364,?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?), ref: 00244CBE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024506C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                      • Instruction ID: 2eb01e6a4d5cc4336b4406e2eaa475b9bd2dab29ca5adf5d84162f8952053c47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6012676214705ABE3258E65D881A9AFBE9FB89370F65051DE1C483281EA70A805CAB4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                      • Instruction ID: 9d218cd255104d0fb51b36a3b63983385fe35861ca83565b73faad6888678638
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F028B2530A14D7DF353E6A9C06B5B339C9F52335F12071AF920971D2CB70D8298EA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00211129,00000000,?,00242E29,00000001,00000364,?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?), ref: 00244CBE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: d2f429c324d6b89c9db48833917326ade2f70f6d96fb8e115661ea9532ae79fc
                                                                                                                                                                                                                                      • Instruction ID: 2ea184a8c0d6286883addbcfdac7195d847100242985dd379999a348518bb76b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2f429c324d6b89c9db48833917326ade2f70f6d96fb8e115661ea9532ae79fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EF0E931632225A7DB297F62EC89B5B3788BF417A1F1C4123FC19AA190CA70D8304AE0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: 32d4f6a24b633776fa06f48f4e94b4a8e46a33ca6f6607cdce7cd02d738112c2
                                                                                                                                                                                                                                      • Instruction ID: 185ad9c37776bcef0ee58cd49e8f00a044a8b51f54b9963bd98912fdc0ff493f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32d4f6a24b633776fa06f48f4e94b4a8e46a33ca6f6607cdce7cd02d738112c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36E02B3253022697D735BE77AC04B9BB74AAF427B0F150032BC1496490DB61ED3189E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214F6D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 5a3750ff484e68faafd7134df16130e564832ab61d2e6c911a167d3ca13f9306
                                                                                                                                                                                                                                      • Instruction ID: 4aa9761a5f0506d43a5ae5df6848478c1409a65839848d995dee946fe344f535
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a3750ff484e68faafd7134df16130e564832ab61d2e6c911a167d3ca13f9306
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AF0A070125302CFCB34AF20D490892B7E4FF20319320897EE1DE86A10C7319899DF00
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0021314E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: ec7ff2ac3fdc1883173dda95054bcf20432b96a2e65f62429106a9a838e19a97
                                                                                                                                                                                                                                      • Instruction ID: 6189a945b664f9fc33328d7ee180d8784d6f0f891e5d5d5f7b5c34a4164c8c1e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec7ff2ac3fdc1883173dda95054bcf20432b96a2e65f62429106a9a838e19a97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14F03770A543549FE752DF24EC897D57BFCA705708F0000E5A54896191DB7457D8CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00212DC4
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                      • Opcode ID: 7e502d757d682a90ac21ed3f62666d674ffb5639456cf943fbb9903ebd32d7b3
                                                                                                                                                                                                                                      • Instruction ID: 27301cd435283ad3238cc8fab5b61120867e6bed3f134b9e35397e03bd5c5815
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e502d757d682a90ac21ed3f62666d674ffb5639456cf943fbb9903ebd32d7b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E0CD726042245BC72092589C09FEA77DDDFC8790F050071FD09E7248D970AD948950
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00213837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00213908
                                                                                                                                                                                                                                        • Part of subcall function 0021D730: GetInputState.USER32 ref: 0021D807
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00212B6B
                                                                                                                                                                                                                                        • Part of subcall function 002130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0021314E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                      • Opcode ID: 6830a3d33443157a1e964d3f0a847bac114803b1baf52915e42af6f1d05cdceb
                                                                                                                                                                                                                                      • Instruction ID: 779b4a871edb0532a56f7e0c205b4a1a660b2f01f1aac0f523ad737b3d7ae1cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6830a3d33443157a1e964d3f0a847bac114803b1baf52915e42af6f1d05cdceb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7E0263132424403CA04FB30B8565EDA3DA8BF5311F40043EF142872A2CE208AF94B52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00000000,?,00250704,?,?,00000000,?,00250704,00000000,0000000C), ref: 002503B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: ea445002bde49c3bab3b454ef7d9199a287928bad6714478596c5aa06edc7ead
                                                                                                                                                                                                                                      • Instruction ID: baf01df59aeb1f0ddb872ee9a0a888fd997e8c638a3b74c3c9c3c5667d799167
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea445002bde49c3bab3b454ef7d9199a287928bad6714478596c5aa06edc7ead
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34D06C3214020DBBDF028F84ED06EDA3BAAFB48714F114000BE1856020CB36E821AB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00211CBC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                      • Opcode ID: 9d8edaa66bf0d57f85305a81de76b189912025cc34347705034425a56d15a6a1
                                                                                                                                                                                                                                      • Instruction ID: b8d2a3d7b9bf0a8ebf5aab62fa176ab5279e0799d613d512b71a994a616bb274
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d8edaa66bf0d57f85305a81de76b189912025cc34347705034425a56d15a6a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBC09B352C0344DFF2144780BD8EF107754E348B00F944001F6097D5E3C7B11820D650
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 002A961A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002A965B
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 002A969F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002A96C9
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A96F2
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 002A978B
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 002A9798
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002A97AE
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 002A97B8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002A97E9
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A9810
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,002A7E95), ref: 002A9918
                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 002A992E
                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 002A9941
                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 002A994A
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 002A99AF
                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002A99BC
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002A99D6
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 002A99E1
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A9A19
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A9A26
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 002A9A80
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A9AAE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 002A9AEB
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A9B1A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 002A9B3B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 002A9B4A
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A9B68
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A9B75
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 002A9B93
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 002A9BFA
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A9C2B
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 002A9C84
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 002A9CB4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 002A9CDE
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002A9D01
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 002A9D4E
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 002A9D82
                                                                                                                                                                                                                                        • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A9E05
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F$p#.
                                                                                                                                                                                                                                      • API String ID: 3429851547-937396290
                                                                                                                                                                                                                                      • Opcode ID: a1a5f1595924ff8359a1c2b7bfb224fd3781551a97604a58a576c8cadaa1e73a
                                                                                                                                                                                                                                      • Instruction ID: 6afb493ba5878830b353c114947476335c2776e8426238414fad6b4f180f3f4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1a5f1595924ff8359a1c2b7bfb224fd3781551a97604a58a576c8cadaa1e73a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D42AF34614241AFD724CF25DC88EAABBE9FF8A710F200619F659872A1DB71D8B4CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002A48F3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 002A4908
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 002A4927
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 002A494B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 002A495C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 002A497B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002A49AE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002A49D4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 002A4A0F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002A4A56
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002A4A7E
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 002A4A97
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002A4AF2
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002A4B20
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A4B94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 002A4BE3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 002A4C82
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 002A4CAE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A4CC9
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 002A4CF1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 002A4D13
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A4D33
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 002A4D5A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                      • Opcode ID: 4dc5f8fa9e0849cd26b97c0819f3fdb185bd8669766cadb243721466ce078181
                                                                                                                                                                                                                                      • Instruction ID: 95699d8ac82c11b9496c22f32373367133e119846621792dd646ee06b18a2513
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dc5f8fa9e0849cd26b97c0819f3fdb185bd8669766cadb243721466ce078181
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA120231620215AFEB25AF24DC49FAE7BF8AF86710F104129F915EA2E1DFB4D950CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0022F998
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0026F474
                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 0026F47D
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0026F48A
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0026F494
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0026F4AA
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0026F4B1
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0026F4BD
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0026F4CE
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0026F4D6
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0026F4DE
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0026F4E1
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0026F4F6
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0026F501
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0026F50B
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0026F510
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0026F519
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0026F51E
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0026F528
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0026F52D
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0026F530
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0026F557
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                      • Opcode ID: afa36b9fd4189ff6c69c8206e7344af2c5506cbc171225bf1f539748a85a0742
                                                                                                                                                                                                                                      • Instruction ID: 2ed562cbe86142a877f1c3d2525f5205a6bac9966ea00637ee42536400f6d613
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afa36b9fd4189ff6c69c8206e7344af2c5506cbc171225bf1f539748a85a0742
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35313E71A50218BBEF206FB56D4AFBF7E6CEB45B50F200065FA01F61D1CAB15D50AA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00271286
                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002712A8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002712B9
                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002712D1
                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 002712EA
                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 002712F4
                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00271310
                                                                                                                                                                                                                                        • Part of subcall function 002710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002711FC), ref: 002710D4
                                                                                                                                                                                                                                        • Part of subcall function 002710BF: CloseHandle.KERNEL32(?,?,002711FC), ref: 002710E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                      • String ID: $default$winsta0$Z-
                                                                                                                                                                                                                                      • API String ID: 22674027-3054849001
                                                                                                                                                                                                                                      • Opcode ID: e18efdc20068731219793d27f77d38d2a0b1cdf98c7bddd5a78fbdb74c8c8efb
                                                                                                                                                                                                                                      • Instruction ID: 6cd19b745ef50f7d26400e0bfd3eacf1f0120e0859a5cedc86557a29380135d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e18efdc20068731219793d27f77d38d2a0b1cdf98c7bddd5a78fbdb74c8c8efb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5281AF7191020AAFDF219FA8DC49FEE7BB9EF05704F148129F918A61A0DB708964CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00270BCC
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00270C00
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00270C17
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00270C51
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00270C6D
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00270C84
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00270C8C
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00270C93
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00270CB4
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00270CBB
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00270CEA
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00270D0C
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00270D1E
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D45
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270D4C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D55
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270D5C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D65
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270D6C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00270D78
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270D7F
                                                                                                                                                                                                                                        • Part of subcall function 00271193: GetProcessHeap.KERNEL32(00000008,00270BB1,?,00000000,?,00270BB1,?), ref: 002711A1
                                                                                                                                                                                                                                        • Part of subcall function 00271193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00270BB1,?), ref: 002711A8
                                                                                                                                                                                                                                        • Part of subcall function 00271193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00270BB1,?), ref: 002711B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: b56a1218e9f42137b3874696181422bfe70dcab77d8c667182e2f3c1a2e0dc07
                                                                                                                                                                                                                                      • Instruction ID: 8ad556af6feab6ce9997c9092dc9f885812e84f4832ecaa8e5875e82bc0fe313
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b56a1218e9f42137b3874696181422bfe70dcab77d8c667182e2f3c1a2e0dc07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84715E7191020AEBDF10DFA4DC89FAEBBB8FF05310F148525F919A6291DB71A919CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenClipboard.USER32(002ACC08), ref: 0028EB29
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0028EB37
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0028EB43
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0028EB4F
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0028EB87
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0028EB91
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,00000000), ref: 0028EBBC
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0028EBC9
                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0028EBD1
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0028EBE2
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?), ref: 0028EC22
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 0028EC38
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 0028EC44
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0028EC55
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0028EC77
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0028EC94
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0028ECD2
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?), ref: 0028ECF3
                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 0028ED14
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0028ED59
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                      • Opcode ID: b47f3396a2949740bf5953141ccf839dd1da4066c5ccaac03a0d80e35bf0eaea
                                                                                                                                                                                                                                      • Instruction ID: c4e8d7f1e38a0d444e582051ec53179d4493905a0befa21f3a36c837d3391b7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b47f3396a2949740bf5953141ccf839dd1da4066c5ccaac03a0d80e35bf0eaea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3161EE782143029FD700EF20D888F6AB7E8AF95714F194519F856872E2DF30D959CFA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 002869BE
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00286A12
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00286A4E
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00286A75
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00286AB2
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00286ADF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                      • Opcode ID: 6182303b19680c45ebd033aad3d48a5149a976a5d5ad1b7a5855b5681772edea
                                                                                                                                                                                                                                      • Instruction ID: 26ebaef20e0b2cc474a3bde585cf5a2f7e7243dcfe719507f80d523a83e32b60
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6182303b19680c45ebd033aad3d48a5149a976a5d5ad1b7a5855b5681772edea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BD16F72518300AFC314EBA0D895EAFB7ECAF98704F04492EF585D7191EB74DA94CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00289663
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 002896A1
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 002896BB
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 002896D3
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002896DE
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 002896FA
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0028974A
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(002D6B7C), ref: 00289768
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00289772
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0028977F
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0028978F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                      • Opcode ID: ec834186ef073b227b9ff8d162f5016e21113984b9b21b18eaab3ce1f5daa090
                                                                                                                                                                                                                                      • Instruction ID: 898ad8c9159bcd1417db76adf9115c28ffd2b12cf9da9138a4ee90a821451c81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec834186ef073b227b9ff8d162f5016e21113984b9b21b18eaab3ce1f5daa090
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA31B47652121A6BDB10AFB4EC0CAEE77AC9F4A320F184156E805E21D0EB30DD908B54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 002897BE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00289819
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00289824
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00289840
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00289890
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(002D6B7C), ref: 002898AE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 002898B8
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002898C5
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002898D5
                                                                                                                                                                                                                                        • Part of subcall function 0027DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0027DB00
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                      • Opcode ID: 66ba20e1027f161f2b9710a1e03a5832a7fad76275368686edbd6c6804fbda08
                                                                                                                                                                                                                                      • Instruction ID: e66f2eafcb030a3f2aaca1957fea26586a33bc54d391b60e80aa37849f2e811f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66ba20e1027f161f2b9710a1e03a5832a7fad76275368686edbd6c6804fbda08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7731803551261B6BEF10AFA4EC48AEE77AC9F06324F284156E814A21D0DB70DEA4CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0029B6AE,?,?), ref: 0029C9B5
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029C9F1
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA68
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029BF3E
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0029BFA9
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029BFCD
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0029C02C
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0029C0E7
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0029C154
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0029C1E9
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0029C23A
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0029C2E3
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0029C382
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029C38F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                      • Opcode ID: de6bb13ef76d7e0cf17a698b4637ff285b3a32fdd92fbe80d668dfe9c96044d5
                                                                                                                                                                                                                                      • Instruction ID: 9a5c1f8e42675193b92186e2f5290a4e3de3de21207f831a1d11b9602d400af5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de6bb13ef76d7e0cf17a698b4637ff285b3a32fdd92fbe80d668dfe9c96044d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D026D70614201AFDB14DF28C895E2ABBE5EF89314F18849DF84ACB2A2DB31EC55CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00288257
                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00288267
                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00288273
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00288310
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00288324
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00288356
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0028838C
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00288395
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                      • Opcode ID: b286847d7fc5135ec358afc61ead52976c4592fba277458fb64505180d8f8e8c
                                                                                                                                                                                                                                      • Instruction ID: d7ab884ca754347354850512266e8b9d9c2afa675557839a7367c8dae3a85a12
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b286847d7fc5135ec358afc61ead52976c4592fba277458fb64505180d8f8e8c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF61ACB65243459FCB10EF20C8449AEB3E8FF89310F44885EF98983251EB31E965CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                                                                                                        • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0027D122
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0027D1DD
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0027D1F0
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0027D20D
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0027D237
                                                                                                                                                                                                                                        • Part of subcall function 0027D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0027D21C,?,?), ref: 0027D2B2
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0027D253
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0027D264
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 9577f4b3683aa34deebdfd575dec9ed9e4140625f7f70513cbb766a9cf8026a5
                                                                                                                                                                                                                                      • Instruction ID: a54118f6fa08ef0dd937775ea9ceac2e33192f904335ae6911637aa506b30f2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9577f4b3683aa34deebdfd575dec9ed9e4140625f7f70513cbb766a9cf8026a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA617E3181114D9BCF05EFE0D9529EDB7B5AF25300F2480A5E80A77192EB316FA9CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                      • Opcode ID: fe4c36a41a3c9f4c551ce1e6a17de686481ca3eb81cbade733e65bec24517a38
                                                                                                                                                                                                                                      • Instruction ID: ee774e7a52bb267f5f7e0f8970b8b6ad821fefea6faeeb7c4a6702f44f4c2862
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe4c36a41a3c9f4c551ce1e6a17de686481ca3eb81cbade733e65bec24517a38
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F841CF79215612AFD710EF15E888F19BBE5EF45328F25C099E4158B6A2CB31EC52CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                                                                                                        • Part of subcall function 002716C3: GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0027E932
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                      • Opcode ID: f9bbe3c6180fe11c4a66285237b9542f8ec5dc38336df8c6388d13cba8211ada
                                                                                                                                                                                                                                      • Instruction ID: bab577856d3a057f208f49c66238a399c7c93df93a1defbd28cc152803e8e6aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9bbe3c6180fe11c4a66285237b9542f8ec5dc38336df8c6388d13cba8211ada
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4901DB73630211EBEF542674AC89BBB725C9B18750F168462FE06E21D1DAB05C6086B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00291276
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291283
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 002912BA
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002912C5
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 002912F4
                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00291303
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 0029130D
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 0029133C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                      • Opcode ID: 6ce9a9f2e9f8300048b9d258b30cfbc99bb9c3ef3b3ada305ce8b08ef779e9c5
                                                                                                                                                                                                                                      • Instruction ID: 144c91d78e7858ed054b337d569a20ed7e9d946651188019e3134c7f2a5d8ab9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ce9a9f2e9f8300048b9d258b30cfbc99bb9c3ef3b3ada305ce8b08ef779e9c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E419231A101129FDB10EF25D488B69BBF6BF46318F288198D8568F2D6C775EC91CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024B9D4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024B9F8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024BB7F
                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,002B3700), ref: 0024BB91
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0024BC09
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002E1270,000000FF,?,0000003F,00000000,?), ref: 0024BC36
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024BD4B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                                                      • Opcode ID: e875e99793b81aa29c4efb40b6d6d0bfa0288661473e2b896506451dfa6748fc
                                                                                                                                                                                                                                      • Instruction ID: c05ae07a84cabc69aa84733f3f2fa7c350e74bd5c24e96aeb04841f629aae19b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e875e99793b81aa29c4efb40b6d6d0bfa0288661473e2b896506451dfa6748fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92C16C71924256AFCB2ADF39DC85BAE7BB8EF41310F1441AAE990DB251D730CE61CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                                                                                                        • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0027D420
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0027D470
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0027D481
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0027D498
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0027D4A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 5ed2d4b41462922e62828f6d403b0e069f2f5dc7f4e5d9bef222cad33d2c66c0
                                                                                                                                                                                                                                      • Instruction ID: 30605bab8f5b54346aa228b64d2e8fec828e5840bfacd42620055cdb5d7f8659
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ed2d4b41462922e62828f6d403b0e069f2f5dc7f4e5d9bef222cad33d2c66c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 573192710283459BC300EF64D8658EF77E8BEA2310F44891DF4D552191EB30AA59DB63
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                      • Opcode ID: 6ed72740656227169ae0293a133a3de193c6c532380852a36dd952860dd02c6f
                                                                                                                                                                                                                                      • Instruction ID: b6ff2753abe119c877b8b54b1dbaa8569ebfe60bed8149c4f7c14885a5937232
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ed72740656227169ae0293a133a3de193c6c532380852a36dd952860dd02c6f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63C23872E246298FDF69CE289D407EAB7B5FB84304F1541EAD84DE7240E774AE918F40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002864DC
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00286639
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(002AFCF8,00000000,00000001,002AFB68,?), ref: 00286650
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 002868D4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                      • Opcode ID: 10f5b545aac0385c55835d68f96627a8810c109774c6463e03850aaf915e7639
                                                                                                                                                                                                                                      • Instruction ID: 8ca658d1ac5b6533b271f2ed024eb0b2f1bcd3f95d267cd2ce7628ed07c458d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10f5b545aac0385c55835d68f96627a8810c109774c6463e03850aaf915e7639
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3D17975528301AFC310EF24C8859ABB7E8FF98304F50496DF5958B2A1EB30ED59CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 002922E8
                                                                                                                                                                                                                                        • Part of subcall function 0028E4EC: GetWindowRect.USER32(?,?), ref: 0028E504
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00292312
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00292319
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00292355
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00292381
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002923DF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                      • Opcode ID: e630619076ddf0237c2e4a92532b1fa9b20cf2bc5229e0a70a8997f0dbcdc198
                                                                                                                                                                                                                                      • Instruction ID: 92d820f0d036a023c4dcc5da5dbe189f259cc3d27733111442d398955f1ec852
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e630619076ddf0237c2e4a92532b1fa9b20cf2bc5229e0a70a8997f0dbcdc198
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67310072504306AFDB20DF14DC09B5BBBADFF88310F100919F988A7181DB34EA18CB96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00289B78
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00289C8B
                                                                                                                                                                                                                                        • Part of subcall function 00283874: GetInputState.USER32 ref: 002838CB
                                                                                                                                                                                                                                        • Part of subcall function 00283874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00283966
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00289BA8
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00289C75
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                      • Opcode ID: 585748db7f2e0e373ffd375c608d719f4b42346970729b3c2544c5373e90883a
                                                                                                                                                                                                                                      • Instruction ID: 9327834e17a9402cd89175bdf63733336818939da07d3de1ec1ec88e5bd8e1bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 585748db7f2e0e373ffd375c608d719f4b42346970729b3c2544c5373e90883a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7741827591120AAFCF15EFA4C849AEE7BF4EF19310F244056E805A21D1EB319EE4CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00229A4E
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00229B23
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00229B36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                      • Opcode ID: f7527c4cc2f5d01fca5c84194e1dd5bfbc3c3da39c3370e6cf6b239299bbc8ec
                                                                                                                                                                                                                                      • Instruction ID: ed180eb8977807faedbe87c208f613336862b157d004fe6d6caae91e79b2026c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7527c4cc2f5d01fca5c84194e1dd5bfbc3c3da39c3370e6cf6b239299bbc8ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07A13770138561BEE729AEACBC98E7B269DDF43304F140219F402D6591CE659DF1C671
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0029304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                                                                                                        • Part of subcall function 0029304E: _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0029185D
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291884
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 002918DB
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002918E6
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00291915
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                      • Opcode ID: 1188f56b3dce7620b8590e9539d5105563f02a2672fafec472f29d647be5bc9e
                                                                                                                                                                                                                                      • Instruction ID: 705ca92d50a9ba48dd23a800e0d489c1e8c94aac3178949849dd17955b047ac8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1188f56b3dce7620b8590e9539d5105563f02a2672fafec472f29d647be5bc9e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE51E375A10210AFEB10AF24D88AF6AB7E5AF44718F148098F9155F3D3CB71ED61CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                      • Opcode ID: e96805648e9a367142e0fd321a30a6e616d8a8c62e1cc6f1f1c01aa16328263d
                                                                                                                                                                                                                                      • Instruction ID: 317ec37c70687b41fa482f75921c61d2dd96266102fb0f451d510cabbe0aefbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e96805648e9a367142e0fd321a30a6e616d8a8c62e1cc6f1f1c01aa16328263d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5821E7317506119FD7208F1AD844B667BE6EF96334F28805AE846CB351CF71DC62CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                      • Opcode ID: 4435246b69d78788ac4040c38a2ac2c11d740a8ec452b57b5d4d55799c83ff20
                                                                                                                                                                                                                                      • Instruction ID: 9ff60f7a1cb02dc6ed5bf0175705a5daeba9c298f70dd20d45cd25dad75036fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4435246b69d78788ac4040c38a2ac2c11d740a8ec452b57b5d4d55799c83ff20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80A2BF70E2021ACBDF24CF58C8947EDB3B1BB64311F64819AEC15A7284EB709DE5CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002782AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                      • String ID: ($tb-$|
                                                                                                                                                                                                                                      • API String ID: 1659193697-4172324640
                                                                                                                                                                                                                                      • Opcode ID: 18171fffadd44bb2d2f0a3b9e5111f68e8079da55dc3dcb3dbaa5ce35e62633b
                                                                                                                                                                                                                                      • Instruction ID: 9f0eac93659cb08195943896d1b28ce548a3453ab843949e769010ad8c030c90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18171fffadd44bb2d2f0a3b9e5111f68e8079da55dc3dcb3dbaa5ce35e62633b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34324774A107069FCB28CF59C08596AB7F0FF48710B15C56EE49ADB7A1EB70E951CB40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0029A6AC
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0029A6BA
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0029A79C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0029A7AB
                                                                                                                                                                                                                                        • Part of subcall function 0022CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00253303,?), ref: 0022CE8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                      • Opcode ID: 99eee211b4fc43bfde8af9624a6d6e5a64e79ef3ae51590502102cc48a3944f2
                                                                                                                                                                                                                                      • Instruction ID: 405147b5c0a672c197a608da1a343dd869c0678c7f280442cea7a78933d08bd7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99eee211b4fc43bfde8af9624a6d6e5a64e79ef3ae51590502102cc48a3944f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE516B71518300AFD710EF24D886AABBBE8FF99754F00892DF58997252EB30D954CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0027AAAC
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0027AAC8
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0027AB36
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0027AB88
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 4922138acab110877c0c034e6c8dd5ce254f72a1edd92a22304851d8520de795
                                                                                                                                                                                                                                      • Instruction ID: 7aaecf49d6ae20f5070db603f6d22c889290e6f01279902722b918fa04f9b398
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4922138acab110877c0c034e6c8dd5ce254f72a1edd92a22304851d8520de795
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D311730A60209AFEB25CE64C805BFE77A6ABE5334F14D21AF189521D0D77489A1C752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 0028CE89
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0028CEEA
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 0028CEFE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                      • Opcode ID: 1d0da96e24f8a25df185d2efc706289027424876b09971793f4329ad4bfa4aa0
                                                                                                                                                                                                                                      • Instruction ID: 22312d17f8614a1ff785c1af202eccc6f4b075f601ad8c1bcb2639fac22ba225
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d0da96e24f8a25df185d2efc706289027424876b09971793f4329ad4bfa4aa0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7221CFB5521306ABEB30EF65D948BA7B7FCEB50314F20442EE646D2191EB74EE148F60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00255222), ref: 0027DBCE
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 0027DBDD
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0027DBEE
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0027DBFA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                      • Opcode ID: d50cf9d9a4fe128cbc04b4fa34061f538d8182da2342d906374d3719878cfdbe
                                                                                                                                                                                                                                      • Instruction ID: 6a4f542907c364cb615c4039386603e1615a41298cb9ea2bdbac143ecb656bf0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d50cf9d9a4fe128cbc04b4fa34061f538d8182da2342d906374d3719878cfdbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45F0E5308209105782216F7CBC0D8AA37BC9E02334BA0870BF83AC20F0EFB05D64C6D5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00285CC1
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00285D17
                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00285D5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                      • Opcode ID: e88002d734bd777b80edaebdc0c8b400ac1d131049e2aced04b453208686f4cd
                                                                                                                                                                                                                                      • Instruction ID: 2b8f0068cf5bd13d5e6b4dfb87201f4a4f5f04f36a90a15b50c75e9a41db0575
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e88002d734bd777b80edaebdc0c8b400ac1d131049e2aced04b453208686f4cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51BC786146029FC714DF28C484E96B7E4FF4A314F14855EE95A8B3A2CB30ED64CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0024271A
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00242724
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00242731
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 14fd6687245d2bf9667710d862eb3d2b010f8b1676dcdeb588643f7ec9c1ffbd
                                                                                                                                                                                                                                      • Instruction ID: b85e87645019ec2925a4ec7fa819e7e8a09cfbb8344e0b8862d071c02a5b5bde
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14fd6687245d2bf9667710d862eb3d2b010f8b1676dcdeb588643f7ec9c1ffbd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6531D57491121D9BCB21DF64DD887DCBBB8AF08310F5041EAE80CA7260EB309F958F44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 002851DA
                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00285238
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 002852A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                      • Opcode ID: 4b48a2080170cf7aacc57ba9e99d9ae6f9bb136f13e0d2ab11161ea7005eb58c
                                                                                                                                                                                                                                      • Instruction ID: 2c19c4d6e157c73c1b3dcbe50496baed4ac2797b205e95ea86fc943f998df34a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b48a2080170cf7aacc57ba9e99d9ae6f9bb136f13e0d2ab11161ea7005eb58c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B314F75A10518DFDB00DF54D888EADBBF4FF49314F148099E8099B3A6DB31E856CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0022FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00230668
                                                                                                                                                                                                                                        • Part of subcall function 0022FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00230685
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                      • Opcode ID: 7fe4089790d4e74bf9e840fc8bf9a6ed4bd8121b6f015543a2cb2fae16018fcf
                                                                                                                                                                                                                                      • Instruction ID: 71526911a19d54129504eb780207cb9ec1a28e43f6a485050dbfc168d9fb4f26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fe4089790d4e74bf9e840fc8bf9a6ed4bd8121b6f015543a2cb2fae16018fcf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C61191B2424305BFD7189F54EC86D6BB7BDEF45714B20C56EF05657241EB70BC618A20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0027D608
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0027D645
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0027D650
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                      • Opcode ID: 848456fc179d357fe1ee47325f6eef4642c790e4c7b4f16ab40b5483b9492ca5
                                                                                                                                                                                                                                      • Instruction ID: fc6a81c3369f35ab7e1d606b71ed3701916a5c232774a3009e559b5874338cad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 848456fc179d357fe1ee47325f6eef4642c790e4c7b4f16ab40b5483b9492ca5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5116175E05228BFDB108F95EC49FAFBFBCEB45B50F108155F908E7290D6704A058BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0027168C
                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002716A1
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 002716B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                      • Opcode ID: 33c6148f5416482cb1b6e3f7bd11b0b25be6c06979b23af07ce2b0276050a46c
                                                                                                                                                                                                                                      • Instruction ID: b1d22248fbb7fedb4fa22c9e4da0302845a70e491121ee964fdd6716ed2b6a81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33c6148f5416482cb1b6e3f7bd11b0b25be6c06979b23af07ce2b0276050a46c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26F0F47195030DFBDB00DFE49C89AAEBBBCEB08604F608565E501E2181E774AA448A50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                      • Opcode ID: f7fcf3df363ebca8749b3c158f705ade2fa0dceef1a9099d8a1b48c3bfef3eb3
                                                                                                                                                                                                                                      • Instruction ID: 59e6264159e2e461a715c6cd40b28cfe56131a7935bb9dccf36382bff4493412
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7fcf3df363ebca8749b3c158f705ade2fa0dceef1a9099d8a1b48c3bfef3eb3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B416C7291121AAFCB28DFBDDC48EBB7B78EB84314F2042A9F905C7180E6709D50CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0026D28C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                      • Opcode ID: 2ac6dc8aa9446ed32d07386747c7d0f67484d8f408d99116242a383f12f73cb9
                                                                                                                                                                                                                                      • Instruction ID: 35d64401a73fb36544bacfe4ac377f200263269887baf330721c2f331ead62e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ac6dc8aa9446ed32d07386747c7d0f67484d8f408d99116242a383f12f73cb9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3D0C9B482516DEBCB90CB90EC88DD9B37CBB04305F100151F506A2000DB7096488F10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                      • Instruction ID: bf09ed8c9746f99418ebe908a1f45a77062fc60f4a97dd1f4bbf4101515f712c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53021DB2E102199FDF14CFA9C8806ADFBF5EF48324F25816AD819F7384D731A9518B94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#.
                                                                                                                                                                                                                                      • API String ID: 0-2365962978
                                                                                                                                                                                                                                      • Opcode ID: 0f02a13cf0879ef2652bff629e091ae2e93fba69b4373a1d7a3d5d088e1300ee
                                                                                                                                                                                                                                      • Instruction ID: c4bc6f724de54e7c7575e6462637e3283b11295eb3808ebc6d48451917c882fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f02a13cf0879ef2652bff629e091ae2e93fba69b4373a1d7a3d5d088e1300ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E32AE74960219DBCF14DF90D881AEEB7F5FF24304F20405AE806AB292D771AEA6DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00286918
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00286961
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                      • Opcode ID: cb92780e3fd2d62d2ec6eb52ce89e3d25a4b76f46219c4e8d5c9fb03277b53c2
                                                                                                                                                                                                                                      • Instruction ID: 5938a820a7d811f1ca063cf194a096bf58ea478e7144e416c6e838d317ec93fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb92780e3fd2d62d2ec6eb52ce89e3d25a4b76f46219c4e8d5c9fb03277b53c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E01190356142019FC710DF29D488A16BBE5FF85328F14C699E8698F7A2CB30EC55CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00294891,?,?,00000035,?), ref: 002837E4
                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00294891,?,?,00000035,?), ref: 002837F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                      • Opcode ID: dc1d64555999c368520e0f2d12512daf45ca0a219d81a8cf0da919615b3fdb7a
                                                                                                                                                                                                                                      • Instruction ID: c5d6cc42b79fe6b086df1262d8e5f9467a83d855c4bafb169f1d10e1468b6bd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc1d64555999c368520e0f2d12512daf45ca0a219d81a8cf0da919615b3fdb7a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F0E5B46153292BEB2067669C4DFEB7AEEEFC5B61F000175F909D22C1D9A09D44CBB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0027B25D
                                                                                                                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0027B270
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                      • Opcode ID: 98cafa292266ad9cb427ec8a0df8dd0f2119e0ae2296bf3a245d0df7714cdc57
                                                                                                                                                                                                                                      • Instruction ID: da59271a75e726464f8446dd9b3cc857d2fe7ff626842db19ced525ae560d42c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98cafa292266ad9cb427ec8a0df8dd0f2119e0ae2296bf3a245d0df7714cdc57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF01D7181424EABDB059FA0D805BBE7BB4FF05309F10800AF955A5192C7798611DF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002711FC), ref: 002710D4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,002711FC), ref: 002710E9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                      • Opcode ID: 6d6ddeb3cb2f55ad97eb1f068f945f6223aa2788b59f8871e5af0ca5b3352c83
                                                                                                                                                                                                                                      • Instruction ID: eaffb27e65942f7342e1b3dcc0d55683ebf2dc44e56b8ab9721187d6ee9f48a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d6ddeb3cb2f55ad97eb1f068f945f6223aa2788b59f8871e5af0ca5b3352c83
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E04F32028610BFE7252B51FD09E7377A9EF04310B20882DF4A6804B1DF626CA0DB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: p#.
                                                                                                                                                                                                                                      • API String ID: 3964851224-3385838572
                                                                                                                                                                                                                                      • Opcode ID: 44a4e42f7da69d33c7117f1502808e54e3b4f36e918895dd1ccbf38a3bbe7e6a
                                                                                                                                                                                                                                      • Instruction ID: d3eed617f1dad90ca229d7e4e65ad672f0cec6183a3d5deab3b21966c7fa4ca7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44a4e42f7da69d33c7117f1502808e54e3b4f36e918895dd1ccbf38a3bbe7e6a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71A279746283419FD714CF24C480B6AB7E1BF99304F24896DE89A8B352D771ECA5CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00246766,?,?,00000008,?,?,0024FEFE,00000000), ref: 00246998
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                      • Opcode ID: 8cf31f1b94a2b8d07c86ca1add1d6356ceccac56186a76c73fbcb05a1e2dc65b
                                                                                                                                                                                                                                      • Instruction ID: 08beacb2ef623bd70fdd82722c9c9645b304022442204fbb4170fa81650a91f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cf31f1b94a2b8d07c86ca1add1d6356ceccac56186a76c73fbcb05a1e2dc65b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53B18C31620609CFD719CF28C48AB647BE0FF46364F25C658E899CF2A2C375E9A5CB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 3dd5f34b3248f46a47fbbd65347f5910078583e8689f94653514a5caafdcca3f
                                                                                                                                                                                                                                      • Instruction ID: 06d7625aabffd61325475633162f3145ce9230e803e39c5b8758c4d19437fdf5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dd5f34b3248f46a47fbbd65347f5910078583e8689f94653514a5caafdcca3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5127071D202299BCB25DF98D8906EEB7F5FF48310F14819AE849EB251DB709E91CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 0028EABD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                      • Opcode ID: dd4235acb02c4dad0fe73589f4883a4abf938ce12e46a7d367ce397005ac5a12
                                                                                                                                                                                                                                      • Instruction ID: 654c9aabeada4aeefafd31a354982f1a4a929a6420f140fde3506066dacb98db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd4235acb02c4dad0fe73589f4883a4abf938ce12e46a7d367ce397005ac5a12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73E048352202049FC710EF59D404D9AF7EDAF98760F118416FC45C7391DB70E8518F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,002303EE), ref: 002309DA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: ca02e44bc7d7eb8a85ddb4d5f7d139ac9f1d1ba55452736ccf3f90e736b90aee
                                                                                                                                                                                                                                      • Instruction ID: 05a9182b52d48c61eb8be5851d042debc891f78779f7f5dd471cd548cea9368e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca02e44bc7d7eb8a85ddb4d5f7d139ac9f1d1ba55452736ccf3f90e736b90aee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                      • Instruction ID: 6084aecbe132c824ed6addc9d39ce936c67f67ad4439630084117d0e1ec7e9aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7516CF163C7476BDF384D68445E7BE63D99B02300F180A1AE982DB282C655DE35F752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0&.
                                                                                                                                                                                                                                      • API String ID: 0-3290608233
                                                                                                                                                                                                                                      • Opcode ID: e2bd9f59836ef480e1152d72a794c3f13bfcb921825691dcbc51e82ef50b11d0
                                                                                                                                                                                                                                      • Instruction ID: a2d997bc544fc6d9022ba513d93bf0a351408078762aa80738e1889bb1874412
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2bd9f59836ef480e1152d72a794c3f13bfcb921825691dcbc51e82ef50b11d0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F721EB32661611CBDB28CF79C85367E73E9A764310F15862EE4A7C77D0DE75A908CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 22f9e7defc78e6c82488fd520e517ad57900ad331f23a3ff890ef3147ed693cc
                                                                                                                                                                                                                                      • Instruction ID: 394557d48c2abf37fa427b91834f267587b5edf3527eabd23eb58cd8d0e118b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22f9e7defc78e6c82488fd520e517ad57900ad331f23a3ff890ef3147ed693cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69324522D39F024DDB279A34DC26336A64DAFB73C5F15C737E82AB59A5EB28D4834100
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9bb18eadb11cd3972d5885ff0be33251cce0a3438de8d985364723b298362979
                                                                                                                                                                                                                                      • Instruction ID: c3c95aea608ec4dea549200be222215867ef0c57b022b54e653433f5ba90e59e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bb18eadb11cd3972d5885ff0be33251cce0a3438de8d985364723b298362979
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3321431A341569BCF28EFA8D49467D7BA1EB45304F38816BD4CACB2A1D630DEE1DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3aceaf19b24f44895228bcabab21d0d6eedd9c4ed3035a7f6c3c0c8d6e719b70
                                                                                                                                                                                                                                      • Instruction ID: ed9603bcdb7b3f70ea9d0cf7039c60b8d428bd7f6b3ceb08d9f3de4efa2f392e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3aceaf19b24f44895228bcabab21d0d6eedd9c4ed3035a7f6c3c0c8d6e719b70
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6722E2B0A2461AEFDF04CFA4D991AEEB3F5FF54300F104129E816A7290EB359E64CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ab6151a10075bbd76362d2b3c76a506e11702004324232d777d77db843c62192
                                                                                                                                                                                                                                      • Instruction ID: b1bd376c0d9046d0bcaad5e7f324b6e3fcde691f40c879180a4d5ff02be61bcc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6151a10075bbd76362d2b3c76a506e11702004324232d777d77db843c62192
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A202C4B1E20106EBDF04DF64D981AAEB7B5FF54300F118169E8169B290EB71AE74CF85
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1f6aaf60b2c2ee0941a796f997f6bf85d24fe5bfc883916f892fd270aa3f6dac
                                                                                                                                                                                                                                      • Instruction ID: 32019fd13e645a74f010c2436450a0fe97e35052662ae313c1975851fcee57f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f6aaf60b2c2ee0941a796f997f6bf85d24fe5bfc883916f892fd270aa3f6dac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DB1E120D2AF514DD32396399835337B69CAFBB6D5F91D71BFC2674D22EB2286834180
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction ID: 4c1778dfd5e0de28fdebff58a67669e063f39ade0788e3202b401bd599a12a6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE918BB35280A34ADB6D4A3E857407EFFE15A523A1B1A079ED4F2CB1C5FE14C974D620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction ID: 0fafb7a1f7ac68efebdc3f79bd28ef1bf99f5a1e84577216a2186ad05cce9b7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35919AB22281A34DDB6D463D853403EFFE15A923A1B1A079DD4F6CB1C5EE24C57CE620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction ID: 8a573fda305b16e433452b8577e2d088c177a49760f3945882ad5b7f7c179e30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A19167B22290E34EDB2D4A7A857403DFFE15A923A6B1A079ED4F2CA1C1FD14C574D620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b3aff83a684c57745615ff1127d87380247672936c9d5234bcc30e432da11b00
                                                                                                                                                                                                                                      • Instruction ID: addd47b445f16f2540c75106c4f74d686f9c8e16dbb5d8ce36edf004243bddc5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3aff83a684c57745615ff1127d87380247672936c9d5234bcc30e432da11b00
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E46159F123870B66DE349E288895BBEA3AADF41708F14091AF843DF281DA519E72C755
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c24180d17b45cb3cf8b653d2c5d6b17869e136988f6952e4ea8567dce280473c
                                                                                                                                                                                                                                      • Instruction ID: 593773a6f026589c3e681a186ae6b114c92b5ac2c378828e89cdd315465a033d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c24180d17b45cb3cf8b653d2c5d6b17869e136988f6952e4ea8567dce280473c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F26168F163870F66DE389E288896BBE23989F42700F10095AF943DF281DB52DD72C655
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction ID: 7bc20f6363384791c3fe7021d0a7510caa14813600979fbe7c25b52ffa8a1e22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 438188B36290A34DEB6D4A3A853453EFFE15A923A1B1E079DD4F2CB1C1EE14C574D620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00292B30
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00292B43
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00292B52
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00292B6D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00292B74
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00292CA3
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00292CB1
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292CF8
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00292D04
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00292D40
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D62
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D75
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D80
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D89
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D98
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292DA1
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292DA8
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00292DB3
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292DC5
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,002AFC38,00000000), ref: 00292DDB
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00292DEB
                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00292E11
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00292E30
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292E52
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0029303F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                      • Opcode ID: 94aeda847545404bc020d4d7d801710af41ec4c9ea43d2ecc57d5b7591ae7634
                                                                                                                                                                                                                                      • Instruction ID: d6108907ebccb0e4b19cd132c356b75d8634b6279a0c186dbfd59285515915ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94aeda847545404bc020d4d7d801710af41ec4c9ea43d2ecc57d5b7591ae7634
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03028971A10205EFDB14DF64DC8DEAE7BB9EB49710F108158F915AB2A1DB70AD11CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 002A712F
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 002A7160
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 002A716C
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 002A7186
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002A7195
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 002A71C0
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 002A71C8
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 002A71CF
                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 002A71DE
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002A71E5
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 002A7230
                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 002A7262
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A7284
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: GetSysColor.USER32(00000012), ref: 002A7421
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: SetTextColor.GDI32(?,?), ref: 002A7425
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: GetSysColorBrush.USER32(0000000F), ref: 002A743B
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: GetSysColor.USER32(0000000F), ref: 002A7446
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: GetSysColor.USER32(00000011), ref: 002A7463
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 002A7471
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: SelectObject.GDI32(?,00000000), ref: 002A7482
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: SetBkColor.GDI32(?,00000000), ref: 002A748B
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: SelectObject.GDI32(?,?), ref: 002A7498
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002A74B7
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002A74CE
                                                                                                                                                                                                                                        • Part of subcall function 002A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002A74DB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                      • Opcode ID: 2fff296545dc8d1f4c9d960b79bd7cb3f8312d81d8eb05d8cb100d2193eed306
                                                                                                                                                                                                                                      • Instruction ID: fdd217266808b271caa47bff8f9fbc6d5ee379c6e4f86846829d51ce20e8517f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fff296545dc8d1f4c9d960b79bd7cb3f8312d81d8eb05d8cb100d2193eed306
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24A1A372518301AFDB009F60EC4CA5BBBE9FF4A320F200A19F966A61E1DB71E954CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00228E14
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00266AC5
                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00266AFE
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00266F43
                                                                                                                                                                                                                                        • Part of subcall function 00228F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00228BE8,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 00228FC5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00266F7F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00266F96
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00266FAC
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00266FB7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 3308f2f02d27b7a89766bdc5bca95e57f4c1d2e0005646d7b35ecaf4084c5529
                                                                                                                                                                                                                                      • Instruction ID: 0c0aa88ebe893425b0f352fef5591e9110af49aa4e278df52fdd9cfd8194f6f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3308f2f02d27b7a89766bdc5bca95e57f4c1d2e0005646d7b35ecaf4084c5529
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D129B30621252EFD729CF24E888BA9B7E5BB45300F154469F4859B662CB72ECB1CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0029273E
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0029286A
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002928A9
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002928B9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00292900
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0029290C
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00292955
                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00292964
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00292974
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00292978
                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00292988
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00292991
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0029299A
                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002929C6
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 002929DD
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00292A1D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00292A31
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00292A42
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00292A77
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00292A82
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00292A8D
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00292A97
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                      • Opcode ID: 1746e4c7bee64475d1df6441874c0e9b45118efccdf425d36da2c554fd58bdb9
                                                                                                                                                                                                                                      • Instruction ID: bac5c257a81756ba46d57fd5f47093f962abc43c1a62fb19206c4189af68ad81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1746e4c7bee64475d1df6441874c0e9b45118efccdf425d36da2c554fd58bdb9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68B16A71A50205BFEB14DFA8DC89FAEBBB9EB49710F104154F914EB290DB70AD50CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00284AED
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,002ACB68,?,\\.\,002ACC08), ref: 00284BCA
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,002ACB68,?,\\.\,002ACC08), ref: 00284D36
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                      • Opcode ID: d72ea061841c17183ea8a1397b178a0eb083c36dd8fc147e8b9b356a6d1dae56
                                                                                                                                                                                                                                      • Instruction ID: 49e435113685efd30c1c0a7dc7ca860ffb7ed2a165ac8215e79f9134c2f56d35
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d72ea061841c17183ea8a1397b178a0eb083c36dd8fc147e8b9b356a6d1dae56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF61A1386361079BCB04FF24DA859ACB7B5AB15304B248117F806ABBD1DBB1EDB1DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 002A7421
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 002A7425
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 002A743B
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 002A7446
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 002A744B
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 002A7463
                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 002A7471
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 002A7482
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 002A748B
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002A7498
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 002A74B7
                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002A74CE
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 002A74DB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A752A
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 002A7554
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 002A7572
                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 002A757D
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 002A758E
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 002A7596
                                                                                                                                                                                                                                      • DrawTextW.USER32(?,002A70F5,000000FF,?,00000000), ref: 002A75A8
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002A75BF
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002A75CA
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002A75D0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002A75D5
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 002A75DB
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 002A75E5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                      • Opcode ID: ce1f6a25f0e6624a2d2ddf80b698a08355b1470cb7d2bbf7fbaba1d54caa9866
                                                                                                                                                                                                                                      • Instruction ID: 4547e5e30b8ccc175d67d895a2ef86e65e84d1ede62dcf469c232b3a286886ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce1f6a25f0e6624a2d2ddf80b698a08355b1470cb7d2bbf7fbaba1d54caa9866
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83614272D04219AFDF019FA4EC49A9EBFB9EB0A320F214125F915B72A1DB749950CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A1128
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 002A113D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 002A1144
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A1199
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002A11B9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002A11ED
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A120B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002A121D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 002A1232
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 002A1245
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 002A12A1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002A12BC
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002A12D0
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 002A12E8
                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 002A130E
                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 002A1328
                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 002A133F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 002A13AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                      • Opcode ID: d71d3bcf6a6d98c22667619322165dbccd4272a0ab38a4bd3ba76b57063c6a5c
                                                                                                                                                                                                                                      • Instruction ID: a5b3749c3048d22f293a331b5fde06eafa0273e7127b9c7ca269d3c62526d051
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d71d3bcf6a6d98c22667619322165dbccd4272a0ab38a4bd3ba76b57063c6a5c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FCB1AF71618341AFDB04DF64C888BAABBE5FF85750F00891CF9999B261CB71E864CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 002A02E5
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A031F
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0389
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A03F1
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0475
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002A04C5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 002A0504
                                                                                                                                                                                                                                        • Part of subcall function 0022F9F2: _wcslen.LIBCMT ref: 0022F9FD
                                                                                                                                                                                                                                        • Part of subcall function 0027223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00272258
                                                                                                                                                                                                                                        • Part of subcall function 0027223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0027228A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                      • Opcode ID: 322a3fd4288b5f0fd240a11cbb61583ffe22f62c55a29d6b2a26bc1f1daa3667
                                                                                                                                                                                                                                      • Instruction ID: ca5b32b6a99fb70def952423899f6139bb406fe14872a2d4578785c86eb9533a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 322a3fd4288b5f0fd240a11cbb61583ffe22f62c55a29d6b2a26bc1f1daa3667
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDE1DF312383019FCB14DF24C59092AB3E6BF9A714F50496DF8969B3A1DB30EDA5CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00228968
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00228970
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0022899B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 002289A3
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 002289C8
                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002289E5
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002289F5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00228A28
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00228A3C
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00228A5A
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00228A76
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00228A81
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetCursorPos.USER32(?), ref: 00229141
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: ScreenToClient.USER32(00000000,?), ref: 0022915E
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetAsyncKeyState.USER32(00000001), ref: 00229183
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetAsyncKeyState.USER32(00000002), ref: 0022919D
                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,002290FC), ref: 00228AA8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                      • Opcode ID: cc827607d0186149adb94fb0107414243961cfac8e92323cad94c7f57876b4dd
                                                                                                                                                                                                                                      • Instruction ID: 7a7fcc0a8ed1031864a860ca4395e50d2558664b5b604c60393202687e13f7b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc827607d0186149adb94fb0107414243961cfac8e92323cad94c7f57876b4dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00B19431A1021AAFDF14DFA8ED49BAE7BB5FB49314F104129FA15A7290DB70E860CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                                                                                                        • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00270DF5
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00270E29
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00270E40
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00270E7A
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00270E96
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00270EAD
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00270EB5
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00270EBC
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00270EDD
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00270EE4
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00270F13
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00270F35
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00270F47
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F6E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270F75
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F7E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270F85
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F8E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270F95
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00270FA1
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00270FA8
                                                                                                                                                                                                                                        • Part of subcall function 00271193: GetProcessHeap.KERNEL32(00000008,00270BB1,?,00000000,?,00270BB1,?), ref: 002711A1
                                                                                                                                                                                                                                        • Part of subcall function 00271193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00270BB1,?), ref: 002711A8
                                                                                                                                                                                                                                        • Part of subcall function 00271193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00270BB1,?), ref: 002711B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: e61ee62df7f33dd50d98223172a4eb210eb6d96617847ba3ffc2b680a38765bd
                                                                                                                                                                                                                                      • Instruction ID: 1d795297315acf2962ef11c496b97356100dee1137cd7a5ff72595dca4a504c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e61ee62df7f33dd50d98223172a4eb210eb6d96617847ba3ffc2b680a38765bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C716E7191021AEBDF20DFA4EC88FAEBBB8BF05300F148125F919E6191DB719919CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029C4BD
                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,002ACC08,00000000,?,00000000,?,?), ref: 0029C544
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0029C5A4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029C5F4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029C66F
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0029C6B2
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0029C7C1
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0029C84D
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0029C881
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029C88E
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0029C960
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                      • Opcode ID: ee6400b478149b528efb5a481cf3636717a19c3d4b1057b785ad6ad94e39a8dc
                                                                                                                                                                                                                                      • Instruction ID: bc53d1bece745d437f9c3d87394c5ef348b64b13f724bc2a3bf3c68f2c06f937
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee6400b478149b528efb5a481cf3636717a19c3d4b1057b785ad6ad94e39a8dc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D126975624201AFDB14DF14C891A6AB7E5FF88714F24889DF84A9B3A2DB31EC51CF81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 002A09C6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0A01
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002A0A54
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0A8A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0B06
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A0B81
                                                                                                                                                                                                                                        • Part of subcall function 0022F9F2: _wcslen.LIBCMT ref: 0022F9FD
                                                                                                                                                                                                                                        • Part of subcall function 00272BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00272BFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                      • Opcode ID: 046a0039f77dad810612c624190e9aeed3daae4b4d85a2e6f8c9e4a5a7a65ca1
                                                                                                                                                                                                                                      • Instruction ID: bad0adc9d1ca42052266afc48aeb5a5765d4cd994a8cec6cf376a9944d7bae5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 046a0039f77dad810612c624190e9aeed3daae4b4d85a2e6f8c9e4a5a7a65ca1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9E1BE312287029FC714DF24C49096AB7E2FF99318F50895DF8969B362DB30ED65CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                      • Opcode ID: ca2f198b571b90a29993baf9eee17895be6787ed350c4cdc14d8b42efcbda7fa
                                                                                                                                                                                                                                      • Instruction ID: d79311edaeef25bf258846a4e62d8c34360a987ea3fe6922b8630ac58cbf9a8e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca2f198b571b90a29993baf9eee17895be6787ed350c4cdc14d8b42efcbda7fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A871F13263016B8BCF20DE78CD516BE33A5AB61764B310529F8569B284EA34CDB087A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A835A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A836E
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A8391
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A83B4
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002A83F2
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,002A5BF2), ref: 002A844E
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 002A8487
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002A84CA
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 002A8501
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 002A850D
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 002A851D
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,002A5BF2), ref: 002A852C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 002A8549
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 002A8555
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                      • Opcode ID: ccc58cbbd4a7c0ee9c3a70181e651254ef74c5bbd1a978f56eeb0da2178355b3
                                                                                                                                                                                                                                      • Instruction ID: 08a0999c315db1da34758f70c8079a1b1e0c529c64eefaa7673a2a1a77a94d77
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccc58cbbd4a7c0ee9c3a70181e651254ef74c5bbd1a978f56eeb0da2178355b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB61F171920206BFEB14DF64DC45BBE77A8BB09720F20454AF815D60D0EF74A9A0CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                      • Opcode ID: 48613740e6c49bc83fc3b6f25da3f60a7d3b71ce30a45e3013060cd74861c00f
                                                                                                                                                                                                                                      • Instruction ID: 8bb385504df6c2d408d60d681070677c86e20679b17567812f58cf1bada41b7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48613740e6c49bc83fc3b6f25da3f60a7d3b71ce30a45e3013060cd74861c00f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A811AB1634616BBDB20AF60DC52FEE77B8AF65300F044025FC05AA192EB70D9B5CB95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00283EF8
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00283F03
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00283F5A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00283F98
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00283FD6
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0028401E
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00284059
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00284087
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                      • Opcode ID: dbd21949fea58b3aae76e753861763b024be4e8d404a607f0150ba7ddc027b71
                                                                                                                                                                                                                                      • Instruction ID: 674ff6fb7e979d772b4ce0c9407f827cac168450e6c7647bb271c2b33bb5e03a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbd21949fea58b3aae76e753861763b024be4e8d404a607f0150ba7ddc027b71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B871D3356242029FC310EF24C8849AFB7F4EFA4758F10492EF99597291EB31EDA5CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00275A2E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00275A40
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00275A57
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00275A6C
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00275A72
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00275A82
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00275A88
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00275AA9
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00275AC3
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00275ACC
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00275B33
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00275B6F
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00275B75
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00275B7C
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00275BD3
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00275BE0
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00275C05
                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00275C2F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                      • Opcode ID: 15b4bea4e3e5913f85eea933395a0a7da4e558606bbebfb43e490d2f8020c540
                                                                                                                                                                                                                                      • Instruction ID: d41f7e699adcc81910b43ff26984e1b520080339488911793bf92755801f1025
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15b4bea4e3e5913f85eea933395a0a7da4e558606bbebfb43e490d2f8020c540
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B718F31910B169FDB20DFA8CE89A6EFBF5FF48704F104918E146A25A4DBB4E954CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 0028FE27
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 0028FE32
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0028FE3D
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 0028FE48
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 0028FE53
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 0028FE5E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 0028FE69
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 0028FE74
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 0028FE7F
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 0028FE8A
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 0028FE95
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 0028FEA0
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 0028FEAB
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 0028FEB6
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 0028FEC1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 0028FECC
                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 0028FEDC
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0028FF1E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                      • Opcode ID: 1deec5d31c0ddbc37ece251380160670e568ed3cbaf04a84c8d2ef3744bfc469
                                                                                                                                                                                                                                      • Instruction ID: ec00c287c9fa33591220f9edbe219b717c27a684da4a481f10b429a224344ffb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1deec5d31c0ddbc37ece251380160670e568ed3cbaf04a84c8d2ef3744bfc469
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE4161B0D4531A6ADB109FBA8C8985EBFE8FF04754B50452AE119E76C1DB78A9018F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[-
                                                                                                                                                                                                                                      • API String ID: 176396367-2782989067
                                                                                                                                                                                                                                      • Opcode ID: a8d03c097fa8f9dcacd1aaacb39fe9e46ef6c5d46d34acde549e0aba1448760d
                                                                                                                                                                                                                                      • Instruction ID: 0057a52ae77a3b08bd53fb1b0b938f817a95becdb1dcd3611180b804383d141b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8d03c097fa8f9dcacd1aaacb39fe9e46ef6c5d46d34acde549e0aba1448760d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FE11832A20527ABCB18DF74C4517EEBBB4BF14710F54C11AE45AE7240DB70AEA5ABD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002300C6
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(002E070C,00000FA0,883539B7,?,?,?,?,002523B3,000000FF), ref: 0023011C
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,002523B3,000000FF), ref: 00230127
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,002523B3,000000FF), ref: 00230138
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0023014E
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0023015C
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0023016A
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00230195
                                                                                                                                                                                                                                        • Part of subcall function 002300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002301A0
                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 002300E7
                                                                                                                                                                                                                                        • Part of subcall function 002300A3: __onexit.LIBCMT ref: 002300A9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00230154
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00230122
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00230133
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00230148
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00230162
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                      • Opcode ID: fa0e87ac4a6c13fe6964c6287df77e391b5cefd33a6fadea6da58a9dd9963dce
                                                                                                                                                                                                                                      • Instruction ID: 650d5c7266ae241d57b9e084f0d562d3f387c9220813e87e9eba07d307de1cb3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa0e87ac4a6c13fe6964c6287df77e391b5cefd33a6fadea6da58a9dd9963dce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F2129B2A60711AFD7216FE4BD9DB2A73A4DB07F51F100136F809A6291DFB49C108AB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,002ACC08), ref: 00284527
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0028453B
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00284599
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002845F4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0028463F
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002846A7
                                                                                                                                                                                                                                        • Part of subcall function 0022F9F2: _wcslen.LIBCMT ref: 0022F9FD
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,002D6BF0,00000061), ref: 00284743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                      • Opcode ID: 38a0523525d179e4d43406b31e58583d5652806f25065c2a5d50d90eb8e5ca29
                                                                                                                                                                                                                                      • Instruction ID: 397e21eace12467cf7cec3e3302f5e48e11789c1abc417bb34b584191b253efa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a0523525d179e4d43406b31e58583d5652806f25065c2a5d50d90eb8e5ca29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7B1E2396293139BC710FF28C890A6EB7E5AFA5724F50491DF496C72D1E730E8A4CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 002A9147
                                                                                                                                                                                                                                        • Part of subcall function 002A7674: ClientToScreen.USER32(?,?), ref: 002A769A
                                                                                                                                                                                                                                        • Part of subcall function 002A7674: GetWindowRect.USER32(?,?), ref: 002A7710
                                                                                                                                                                                                                                        • Part of subcall function 002A7674: PtInRect.USER32(?,?,002A8B89), ref: 002A7720
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 002A91B0
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002A91BB
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002A91DE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 002A9225
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 002A923E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 002A9255
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 002A9277
                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 002A927E
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 002A9371
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#.
                                                                                                                                                                                                                                      • API String ID: 221274066-2896109970
                                                                                                                                                                                                                                      • Opcode ID: 5afe16ada1c67c4d2da95db5202d950a541a0656af9a0159232ba9451bd466f4
                                                                                                                                                                                                                                      • Instruction ID: 43e7a5fdc3afe843aa3625655be0f2be8a1f476594546150be3b29169ed35d74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5afe16ada1c67c4d2da95db5202d950a541a0656af9a0159232ba9451bd466f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2561AD71118301AFC704DF50DC89DAFBBE8EF9A750F10092EF595921A1DB309AA9CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029B198
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0029B1B0
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0029B1D4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029B200
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0029B214
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0029B236
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029B332
                                                                                                                                                                                                                                        • Part of subcall function 002805A7: GetStdHandle.KERNEL32(000000F6), ref: 002805C6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029B34B
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029B366
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0029B3B6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0029B407
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0029B439
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0029B44A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0029B45C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0029B46E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0029B4E3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                      • Opcode ID: 544cfcaad597e2ae67e1c8eef4f8e1172c1b0102fa1d27b1143d446da51afd54
                                                                                                                                                                                                                                      • Instruction ID: 324effe7ccc403362b01b2e6b38f347f7ed58c57cc297531a4ce008427428db0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 544cfcaad597e2ae67e1c8eef4f8e1172c1b0102fa1d27b1143d446da51afd54
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF1BE316243419FCB15EF24D991B6EBBE5AF85310F14845DF8898B2A2DB31EC64CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(002E1990), ref: 00252F8D
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(002E1990), ref: 0025303D
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00253081
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0025308A
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(002E1990,00000000,?,00000000,00000000,00000000), ref: 0025309D
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 002530A9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 82546cb22d0314a94c2ea2469dcb73a733bc73fc8c0120caee75546fb20f7be5
                                                                                                                                                                                                                                      • Instruction ID: 747551c488b771fbf0bed2cf8c2990110014b0351d9ebe2ef30ef0927cf037a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82546cb22d0314a94c2ea2469dcb73a733bc73fc8c0120caee75546fb20f7be5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5171F670664206BFEB21DF24DC49F9ABFA5FF02364F204216F915661D0C7B1AD68CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 002A6DEB
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 002A6E5F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 002A6E81
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A6E94
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002A6EB5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00210000,00000000), ref: 002A6EE4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A6EFD
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 002A6F16
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 002A6F1D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002A6F35
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 002A6F4D
                                                                                                                                                                                                                                        • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                      • Opcode ID: 69f154183a6bbb63fd1ac22ae6ab45ba0f76b49be54f78814564d4b982303431
                                                                                                                                                                                                                                      • Instruction ID: 940f4628625e9d6c068c69b799d4ca50cfef78d90aa17f476df5d2c427c8cbfa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69f154183a6bbb63fd1ac22ae6ab45ba0f76b49be54f78814564d4b982303431
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E717A70154245AFDB25CF18EC48FAABBE9FB8A704F18041DF999C72A1CB70A965CB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0028C4B0
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0028C4C3
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0028C4D7
                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0028C4F0
                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0028C533
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0028C549
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0028C554
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0028C584
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0028C5DC
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0028C5F0
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0028C5FB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 6b930c949d92825ea1014823eb115156774a3fe86c6d1220cc4305bfff42fd79
                                                                                                                                                                                                                                      • Instruction ID: 1da63c4212332422591b74ff5d8e0d8ed97db875fa0324c9c5e34415ac61f9c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b930c949d92825ea1014823eb115156774a3fe86c6d1220cc4305bfff42fd79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B518DB4111205BFDB21AF60DD48AAB7BFCFF09354F20441AF945A6690DB34E9549B70
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 002A8592
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85A2
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85AD
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85BA
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85C8
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85D7
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85E0
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85E7
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85F8
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,002AFC38,?), ref: 002A8611
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 002A8621
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 002A8641
                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 002A8671
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002A8699
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002A86AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                      • Opcode ID: 7b3ad6e432c2a4a18c19344ed5e24507156edafecc9868ffd2d8a05df8015821
                                                                                                                                                                                                                                      • Instruction ID: 26bcb3858562aaa66f9513b03acbf8916c2b3ebda65f9301a71187a12694e2ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b3ad6e432c2a4a18c19344ed5e24507156edafecc9868ffd2d8a05df8015821
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F41E675600209AFDB119FA5DC4CEAA7BBCEB8AB11F244059F909E7260DF709911CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00281502
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0028150B
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00281517
                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002815FB
                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00281657
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00281708
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0028178C
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002817D8
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002817E7
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00281823
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                      • Opcode ID: 1c93caa7951fb441d06fa16f2941fbd21f9b16e27bc4cc81d407eeae0f7ecebc
                                                                                                                                                                                                                                      • Instruction ID: a16ab7a19080fab41a03e38465f35426b62feb623462d7b6335a588a275393f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c93caa7951fb441d06fa16f2941fbd21f9b16e27bc4cc81d407eeae0f7ecebc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBD12336A21111EBDB10AF64E884B7DB7B9BF46700F64806AF446AB1C0DB74EC72DB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0029B6AE,?,?), ref: 0029C9B5
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029C9F1
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA68
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029B6F4
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0029B772
                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 0029B80A
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0029B87E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0029B89C
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0029B8F2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0029B904
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0029B922
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0029B983
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029B994
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                      • Opcode ID: 79a26237770e3b9a511611c69ad78d5ba99e02434bc5bafd9e005e2447d196c5
                                                                                                                                                                                                                                      • Instruction ID: 81d5ce16dd4192800b818cb28e4171a7e8df9904c530d323a4731867a97efea1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79a26237770e3b9a511611c69ad78d5ba99e02434bc5bafd9e005e2447d196c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DC1BF34224202AFDB11DF14D594F6ABBE5BF84308F14859CF59A4B2A2CB71EC95CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 002925D8
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002925E8
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 002925F4
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00292601
                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0029266D
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002926AC
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002926D0
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002926D8
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002926E1
                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 002926E8
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 002926F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                      • Opcode ID: ead00e8057a93ff2cbb67d66ea149d992d1a20677249e45af0232db36275eaea
                                                                                                                                                                                                                                      • Instruction ID: 449b65879a59eab2da307b64067864e3f6a40ba1aa2e941b402a44e22032466c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ead00e8057a93ff2cbb67d66ea149d992d1a20677249e45af0232db36275eaea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B961D475E10219EFCF05CFA4D984AAEBBF9FF48310F208529E959A7250D770A951CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0024DAA1
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D659
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D66B
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D67D
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D68F
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6A1
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6B3
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6C5
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6D7
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6E9
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D6FB
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D70D
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D71F
                                                                                                                                                                                                                                        • Part of subcall function 0024D63C: _free.LIBCMT ref: 0024D731
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DA96
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DAB8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DACD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DAD8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DAFA
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB0D
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB1B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB26
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB5E
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB65
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB82
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024DB9A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                      • Opcode ID: d9de1ff8267fd3b8bea80b28fcd043b52bbb338540a3bcfd1e7b978908b51dec
                                                                                                                                                                                                                                      • Instruction ID: 6d68784ab88d4b7a246badc581bfab54a496cca115bcdfa7ecd42df7c51c78aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9de1ff8267fd3b8bea80b28fcd043b52bbb338540a3bcfd1e7b978908b51dec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7315A31664206DFEB2AAE3AE845B5AB7E9FF00310F65541AF448D7291DE30AC64CB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0027369C
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002736A7
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00273797
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0027380C
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0027385D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00273882
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 002738A0
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 002738A7
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00273921
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0027395D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                      • Opcode ID: 9c1ddf7b4fd22764f561b68804577d8e642c9925c636fc95728016f65e2fee74
                                                                                                                                                                                                                                      • Instruction ID: dcf691f487f3b65d653ebb0e39a3da2cdcf986de4ecc96a978d3ad1e753eca92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c1ddf7b4fd22764f561b68804577d8e642c9925c636fc95728016f65e2fee74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E591BC71224607EFD719DF24C885BAAF7A8FF44310F108629FA9DC2190DB30EA65DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00274994
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 002749DA
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002749EB
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 002749F7
                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00274A2C
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00274A64
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00274A9D
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00274AE6
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00274B20
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00274B8B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                      • Opcode ID: a0f271917c07a1e5c8e93f69cb946fc1d6b47d42bac683d4c86e31cf3b4c2413
                                                                                                                                                                                                                                      • Instruction ID: 11e0d711786fda7d9663648fd65e6b31e6a5b9da6773350422ef88b39255ddd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0f271917c07a1e5c8e93f69cb946fc1d6b47d42bac683d4c86e31cf3b4c2413
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2691D1714242069FDB05EF14C885FAAB7E8FF84714F04C46AFD899A096DB30ED65CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002A8D5A
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 002A8D6A
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 002A8D75
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 002A8E1D
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 002A8ECF
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 002A8EEC
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 002A8EFC
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 002A8F2E
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 002A8F70
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 002A8FA1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 155e7105186e73cca4b7a9cc62c02e512c9e4afe180b319c5fa88dc2a6eb1e48
                                                                                                                                                                                                                                      • Instruction ID: 1cd57224e16c31c6acdca1b7961ff8c17b89add1800989e6b3bb20c83b3bff07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 155e7105186e73cca4b7a9cc62c02e512c9e4afe180b319c5fa88dc2a6eb1e48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B8192715143029FDB10CF24D984A6BBBE9FB8A754F140929F985D7291DF70D920CF62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(002E1990,000000FF,00000000,00000030), ref: 0027BFAC
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(002E1990,00000004,00000000,00000030), ref: 0027BFE1
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0027BFF3
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0027C039
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0027C056
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 0027C082
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0027C0C9
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0027C10F
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0027C124
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0027C145
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                      • Opcode ID: bf1d8247ed3433299ea7cb9c2c4c2ad781066146d6f53d73bdf8d5ff0f32b735
                                                                                                                                                                                                                                      • Instruction ID: ee0219bf8734897d490fc1a07d3c7a3019c1278514e55449d64ce74df6e46a2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf1d8247ed3433299ea7cb9c2c4c2ad781066146d6f53d73bdf8d5ff0f32b735
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB6195B0920256AFDF11CF74DC88AEE7BB8FB05344F608069F819A3251D775AD25CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0027DC20
                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0027DC46
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027DC50
                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 0027DCA0
                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0027DCBC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                      • Opcode ID: 9c15a786241e698a80d81020d7158254dc73a3500f71b664a21537149965f244
                                                                                                                                                                                                                                      • Instruction ID: 4b6a3fe3834309e5b1d0c17951bdc865198c2b7f865eeccc1cb4c23e03f5814d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c15a786241e698a80d81020d7158254dc73a3500f71b664a21537149965f244
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 044121729602117BDB15AB70AC47EBF77BCEF47710F20406AF904A6182EB7199209BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0029CC64
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0029CC8D
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0029CD48
                                                                                                                                                                                                                                        • Part of subcall function 0029CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0029CCAA
                                                                                                                                                                                                                                        • Part of subcall function 0029CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0029CCBD
                                                                                                                                                                                                                                        • Part of subcall function 0029CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0029CCCF
                                                                                                                                                                                                                                        • Part of subcall function 0029CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0029CD05
                                                                                                                                                                                                                                        • Part of subcall function 0029CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0029CD28
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0029CCF3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                      • Opcode ID: 4fd555ce7e9eafbf2c7a93478ab2ec87e7411b5c2ba5163fb8c9dfe4fab4f84c
                                                                                                                                                                                                                                      • Instruction ID: 3c0574f1cf9cded1bfff12894f067eff21a9d7df2a5251338d29bd26e93ae871
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fd555ce7e9eafbf2c7a93478ab2ec87e7411b5c2ba5163fb8c9dfe4fab4f84c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32316E71A11129BBDB208F54DC8CEFFBB7CEF46750F200165E909E2240DA749E45AAB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00283D40
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00283D6D
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00283D9D
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00283DBE
                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00283DCE
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00283E55
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00283E60
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00283E6B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                      • Opcode ID: 829ea7bbab442e1fcae032740f7dadbbfa448fa1d420e1c77ccccdaa594ccb92
                                                                                                                                                                                                                                      • Instruction ID: 04a38e01496d7392032d85a31c38b62b6dd69f8f11bcd4ccac121b5658967313
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 829ea7bbab442e1fcae032740f7dadbbfa448fa1d420e1c77ccccdaa594ccb92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A331A375A1020AABDB21EFA0DC49FEB37BCEF89B00F1040B5F905D6191EB7497548B24
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0027E6B4
                                                                                                                                                                                                                                        • Part of subcall function 0022E551: timeGetTime.WINMM(?,?,0027E6D4), ref: 0022E555
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0027E6E1
                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0027E705
                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0027E727
                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 0027E746
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0027E754
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0027E773
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0027E77E
                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 0027E78A
                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0027E79B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                      • Opcode ID: 86540c119219bb212740a0133a43f280bac35be7b5a1361cead5caac465b5e20
                                                                                                                                                                                                                                      • Instruction ID: c0c52ca9ee503e2595f80a1d37c42a06ae513f437e6904e12cb03eacc4618e40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86540c119219bb212740a0133a43f280bac35be7b5a1361cead5caac465b5e20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021D1B0660245EFEF009F24FCCDA257B6DF75A748B218465F90E861A1DFB1AC248A34
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0027EA5D
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0027EA73
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0027EA84
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0027EA96
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0027EAA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                      • Opcode ID: 9f1b5a7f1f03d02dd4c1535d4263f585cc00eff70e780e532a6206c5da007f28
                                                                                                                                                                                                                                      • Instruction ID: d6e16fbec0d9599083504087e5772762916dfb6f6746c9982dc9d538bc17d2ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f1b5a7f1f03d02dd4c1535d4263f585cc00eff70e780e532a6206c5da007f28
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D311773167025979DB20E7A5DC5EDFF6BBCEBD6B00F000466B415A21D1DE701DA5C9B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00275CE2
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00275CFB
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00275D59
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00275D69
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00275D7B
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00275DCF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00275DDD
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00275DEF
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00275E31
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00275E44
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00275E5A
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00275E67
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                      • Opcode ID: b999431e9bcacbfe82ec55588fb2869240ea8d9994ab0a0a5a0321ae8af11b37
                                                                                                                                                                                                                                      • Instruction ID: 280d71cca1d22248d948bf776484b1c680a8b314b2c0ed31b373d68aabea8091
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b999431e9bcacbfe82ec55588fb2869240ea8d9994ab0a0a5a0321ae8af11b37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19512071B10615AFDF18CF68DD89AAEBBB9FB48710F208129F519E7290DB709E10CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00228F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00228BE8,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 00228FC5
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00228C81
                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00228BBA,00000000,?), ref: 00228D1B
                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00266973
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 002669A1
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 002669B8
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000), ref: 002669D4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002669E6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                      • Opcode ID: fe01b9f0cadbeed4ce92558e606e1c23a4133798bcf6c5dcb7a376a3875b7e95
                                                                                                                                                                                                                                      • Instruction ID: 90eda7af4b3af96fe22a91ad7a20867d7a2bddae8b0170e20e695a7c9281ff81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe01b9f0cadbeed4ce92558e606e1c23a4133798bcf6c5dcb7a376a3875b7e95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B617F31522661EFDB299F54FA4CB29B7F1FB41312F144529E0429A560CB75EDB0CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00229862
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                      • Opcode ID: a23268133f27a1e2e0aac2ab4c1245cea4d073043dea143514aaac04e57d9909
                                                                                                                                                                                                                                      • Instruction ID: 1a7961e444507467cbd76f4cc6b4558949f14fdeba1eb1152a4e7f53fb727a5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a23268133f27a1e2e0aac2ab4c1245cea4d073043dea143514aaac04e57d9909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E41F531510650AFDB205F78BC88BB93BA5EB17330F284655F9A6872E1CB319CE2DB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: .#
                                                                                                                                                                                                                                      • API String ID: 0-197210044
                                                                                                                                                                                                                                      • Opcode ID: 66f4b87eeaefcf4b8a41b5e0c8b4d2d90431ab970f7470a4625d8f3e5990e5f1
                                                                                                                                                                                                                                      • Instruction ID: 84d275f23f04297cff4e112efcc1bb86661948abcfe6574703031cb7e518a98c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66f4b87eeaefcf4b8a41b5e0c8b4d2d90431ab970f7470a4625d8f3e5990e5f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3C10874D24249DFDF19DFA8D885BAEBBB0AF09310F144195F814AB392CB7089A1CF61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0025F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00279717
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0025F7F8,00000001), ref: 00279720
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0025F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00279742
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0025F7F8,00000001), ref: 00279745
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00279866
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                      • Opcode ID: f9cbabb092f1c7ee49cd23ba8b68f36ba8f0975222fa8eeebee9e275d44a95ed
                                                                                                                                                                                                                                      • Instruction ID: 57985ab4af3e3b21ffe2f0b915dc736f6de9357e06415407fa6934a1bd768651
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9cbabb092f1c7ee49cd23ba8b68f36ba8f0975222fa8eeebee9e275d44a95ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C414172810219ABDB14EBE0DD56DEEB3B9AF25340F104065F60572092EB756FE8CFA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 002707A2
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 002707BE
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 002707DA
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00270804
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0027082C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00270837
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0027083C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                      • Opcode ID: 6e5ed620a0281cbc3f83e64e8de277c39e75c18433626e7f70a89e2ee4ab9a94
                                                                                                                                                                                                                                      • Instruction ID: a9fc7106480c6c2ebc5a79808b1163c4ad569c989b49c44e45f7b1ff1245cb73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e5ed620a0281cbc3f83e64e8de277c39e75c18433626e7f70a89e2ee4ab9a94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18411A71C20229EBDF15EF94DC958EDB7B8BF14350B144166E905A3160EB705E98CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00293C5C
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00293C8A
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00293C94
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00293D2D
                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00293DB1
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00293ED5
                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00293F0E
                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,002AFB98,?), ref: 00293F2D
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00293F40
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00293FC4
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00293FD8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                      • Opcode ID: 8f853f149f39c30e6794b663718e6451ca66eb83d108b2b1eb43731a2cd66e3c
                                                                                                                                                                                                                                      • Instruction ID: 4c016e61816ebbb5dba9fb098bdc323b3094cc531b0fbef9101112f540b700bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f853f149f39c30e6794b663718e6451ca66eb83d108b2b1eb43731a2cd66e3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEC13671628205AFDB00DF68C88496BB7E9FF89744F10491DF98A9B250DB30EE55CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00287AF3
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00287B8F
                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00287BA3
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(002AFD08,00000000,00000001,002D6E6C,?), ref: 00287BEF
                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00287C74
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00287CCC
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00287D57
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00287D7A
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00287D81
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00287DD6
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00287DDC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                      • Opcode ID: 9e93e7db434180e383aa8e6df34108fa7de713ac6995e03469fbe03d35b076c1
                                                                                                                                                                                                                                      • Instruction ID: 5e9ddbf58a94dba02d6af5d08f96de95522a3048cf06fb592c2fe391f76a77d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e93e7db434180e383aa8e6df34108fa7de713ac6995e03469fbe03d35b076c1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DC12C75A15105AFDB14DFA4C888DAEBBF9FF48304B248499E8199B361DB30ED91CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 002A5504
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A5515
                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 002A5544
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 002A5585
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 002A559B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A55AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                      • Opcode ID: cb1194069ff1ce5677b8786dd5fcaffa54bc7907f063ee026bf3f7427ca50ecb
                                                                                                                                                                                                                                      • Instruction ID: 1459b404b88d5c3c8dd8c0561917ff488526bb09532fa88e943a80ba97357adf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb1194069ff1ce5677b8786dd5fcaffa54bc7907f063ee026bf3f7427ca50ecb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F616D3192462AEBDF10DF54DC849FF7BB9FB0B720F104145F525AA290DB748AA0DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0026FAAF
                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0026FB08
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0026FB1A
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0026FB3A
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0026FB8D
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0026FBA1
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0026FBB6
                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0026FBC3
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0026FBCC
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0026FBDE
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0026FBE9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                      • Opcode ID: 0ca4e611059af8d381ffc4df092b227853ac9defa1784dfeec597f0c894eb253
                                                                                                                                                                                                                                      • Instruction ID: f6176c058c672953a182f85e9c5686fb3014296e8d137dcb91e2efd6982bd912
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca4e611059af8d381ffc4df092b227853ac9defa1784dfeec597f0c894eb253
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8415135A10219DFCF00DFA4E9589ADBBB9FF09344F108069E945A7261DB30A995CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00279CA1
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00279D22
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00279D3D
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00279D57
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00279D6C
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00279D84
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00279D96
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00279DAE
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00279DC0
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00279DD8
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00279DEA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: fb0af0b3a145d51a4407e21b5a65b210b2dfe5dbf1277e4575afc9df2a3e3852
                                                                                                                                                                                                                                      • Instruction ID: da89b59996201b5d5eb237d5b9fa4a7dd4af823bd6723b97157e85be1524e0d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb0af0b3a145d51a4407e21b5a65b210b2dfe5dbf1277e4575afc9df2a3e3852
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D41E8305147CB6AFF319F6484043B5BEA0AB17304F48C05FDACA565C2EBB499E4C792
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 002905BC
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 0029061C
                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00290628
                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00290636
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002906C6
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002906E5
                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 002907B9
                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 002907BF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                      • Opcode ID: 3ec1c3e0d971f56fd3793939f00327a4a2eeabc6a7032d536cb67b248962b401
                                                                                                                                                                                                                                      • Instruction ID: c6536c9da98d8ccc89ed3e472faf70285106499003cccc57501644e57b1f05b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec1c3e0d971f56fd3793939f00327a4a2eeabc6a7032d536cb67b248962b401
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B919E35614202AFDB20CF55D4C8F5ABBE4BF44328F1585A9E4698B6A2C770EC91CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                      • Opcode ID: 722097796cbcd356d7932a81e7365501c4a0b47ae5a592cc909d343c4b3e2db2
                                                                                                                                                                                                                                      • Instruction ID: 037b911ad17cb9d9222c1475ed8b5f26a07ee5ee7c6b0538cc1b382d152f2a07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 722097796cbcd356d7932a81e7365501c4a0b47ae5a592cc909d343c4b3e2db2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D51B031A201179BCF14DF68C8509BEB3A5BF66720B294229F466E72C4EB31DD60CBD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00293774
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0029377F
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,002AFB78,?), ref: 002937D9
                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 0029384C
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 002938E4
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00293936
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                      • Opcode ID: 44792b02e2ebf8b233937e51cb6310568897db289978bd7a1e9db596f8263b3b
                                                                                                                                                                                                                                      • Instruction ID: d717d66a841554e87756c1a7869688efcd0f4402df6de1156c26f5a196b27368
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44792b02e2ebf8b233937e51cb6310568897db289978bd7a1e9db596f8263b3b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8461AF70628301AFD711DF54D888BAABBE8FF49714F104819F9859B291D770EE58CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetCursorPos.USER32(?), ref: 00229141
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: ScreenToClient.USER32(00000000,?), ref: 0022915E
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetAsyncKeyState.USER32(00000001), ref: 00229183
                                                                                                                                                                                                                                        • Part of subcall function 0022912D: GetAsyncKeyState.USER32(00000002), ref: 0022919D
                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 002A8B6B
                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 002A8B71
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 002A8B77
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 002A8C12
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 002A8C25
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 002A8CFF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#.
                                                                                                                                                                                                                                      • API String ID: 1924731296-2689671650
                                                                                                                                                                                                                                      • Opcode ID: 197db572e347c6911460f6acc9a8a0804f583fc7e325d11638d35bfe0e2c0e08
                                                                                                                                                                                                                                      • Instruction ID: 899198900a54dcbeedb9b95ae23a067bf29cc2c76dfe69138db9cd04767e333d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 197db572e347c6911460f6acc9a8a0804f583fc7e325d11638d35bfe0e2c0e08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3251AC71114340AFD704DF10EC99FAA77E5FB89710F40062AF996672A2CB709964CF62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002833CF
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002833F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                      • Opcode ID: acf6c157e56cf00d6891a11e38c8e5d7521bd192c73c430dd84b99d7f52ed637
                                                                                                                                                                                                                                      • Instruction ID: 7a02e557a159019539d17d5e009abb0abdb79197739e1d24d2116955073dfdcd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acf6c157e56cf00d6891a11e38c8e5d7521bd192c73c430dd84b99d7f52ed637
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49518F71920209AADF14EBA0DD46EEEB3B9AF19740F104066F50572192EB352FF8DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                      • Opcode ID: 7575b85b4969c2e14e6ce92ae128cea8eacab0111fd8dae11d4108fdf1b47140
                                                                                                                                                                                                                                      • Instruction ID: 5f233d3c2ea88e929d337c17eda6a6e11e4d5aaa1d3c3f12468195d37af15a30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7575b85b4969c2e14e6ce92ae128cea8eacab0111fd8dae11d4108fdf1b47140
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E41EC32A200279BCB116F7DC8907BEB7A9FF61754B248129E629D7284E735CDA1C790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 002853A0
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00285416
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00285420
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 002854A7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                      • Opcode ID: 404d70c2d470ccb1ceac9fc28e764da4368c8612beaf6e01b9a8fe9ab5cdfe2b
                                                                                                                                                                                                                                      • Instruction ID: 2f42cba97a43a57ca04bc58c18194c10c7a81600b961a50d92069030cc746e98
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 404d70c2d470ccb1ceac9fc28e764da4368c8612beaf6e01b9a8fe9ab5cdfe2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F31C339A216159FD710EF68C488AAABBF4FF45305F148066E405CB3D2DB71DDA6CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 002A3C79
                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 002A3C88
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002A3D10
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 002A3D24
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 002A3D2E
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 002A3D5B
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 002A3D63
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                      • Opcode ID: 8c070940d22924112313d03428c8c351281b4f5998f51497e21367c3b78fb301
                                                                                                                                                                                                                                      • Instruction ID: 2943d90309d5d2fd83a27408bf37d54ea23e0edf77479103f2ef55a0a229c70e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c070940d22924112313d03428c8c351281b4f5998f51497e21367c3b78fb301
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09415E75A1160AEFDB14CF64E888ADA77B5FF4A350F140029F946A7360DB70AA20CF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00271F64
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00271F6F
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00271F8B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00271F8E
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00271F97
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00271FAB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00271FAE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 3f8df1fedb24a68559c4d3fb3ebc0dba6dbf10b4bb0cb927143c07d3cc1a9233
                                                                                                                                                                                                                                      • Instruction ID: 4750edd7586c12dc086dda35fab6037ac4e829cb02498df6fb22082e2935e669
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f8df1fedb24a68559c4d3fb3ebc0dba6dbf10b4bb0cb927143c07d3cc1a9233
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21F270910214BBCF19EFA4DC85DEEBBB8EF16340B10411AF96563291CB744964DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 002A3A9D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 002A3AA0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A3AC7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 002A3AEA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 002A3B62
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 002A3BAC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 002A3BC7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 002A3BE2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 002A3BF6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 002A3C13
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                      • Opcode ID: 8379bf8367ca8009ec596d2cc7fac69d54b1afbadbb4ecda57274e71cedfca4b
                                                                                                                                                                                                                                      • Instruction ID: 7810b11c6c276b5c2d4796e260b46244d97ec9c7e08b3aa35e171b3f7aca132a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8379bf8367ca8009ec596d2cc7fac69d54b1afbadbb4ecda57274e71cedfca4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF617C75910248AFDB10DF64CC85EEE77B9EB0A714F1000AAFA15A7291CB70AE65DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0027B151
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B165
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0027B16C
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B17B
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0027B18D
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B1A6
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B1B8
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B1FD
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B212
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B21D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                      • Opcode ID: 3973b16c8e758c2e127850fe09b721588ebf2d06ad5ccef3713e8a8f6c44360e
                                                                                                                                                                                                                                      • Instruction ID: 2c901eec3646fb88692186d3117fc542baac676b1777228e82962cdfafffb2c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3973b16c8e758c2e127850fe09b721588ebf2d06ad5ccef3713e8a8f6c44360e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD31CE71560209BFDB12DF24EC8CB6E7BADBB51312F208414FA08DB191DBB49E008F60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242C94
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CA0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CB6
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CC1
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CCC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CD7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CE2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CED
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242CFB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: c71fedc430c6bcfc448280955b53a785ade35bd4cd94099dc1f19d89a163f597
                                                                                                                                                                                                                                      • Instruction ID: eea809b0cc66291a78e1f970bd6378901741b70bdb17fba240eb77d6c10369c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c71fedc430c6bcfc448280955b53a785ade35bd4cd94099dc1f19d89a163f597
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C811D776120108EFDB0AEF56D882CDD3BA5FF05350FA154A1F9489F222DA31EE649F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00287FAD
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00287FC1
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00287FEB
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00288005
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00288017
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00288060
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002880B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                      • Opcode ID: 8d7e024207b2b8c430272df9e71adc2d1780737dc0ec6b6480147ac15e3ad8b1
                                                                                                                                                                                                                                      • Instruction ID: e3d320c9f5182478c8983e5495de888dd8bf0a8e3bb0d96aeae18f2c64b9a57f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7e024207b2b8c430272df9e71adc2d1780737dc0ec6b6480147ac15e3ad8b1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0081B4765292019BCB20FF14C444AAEB3E8BF99310F644C5EF889D7290EB74ED65CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00215C7A
                                                                                                                                                                                                                                        • Part of subcall function 00215D0A: GetClientRect.USER32(?,?), ref: 00215D30
                                                                                                                                                                                                                                        • Part of subcall function 00215D0A: GetWindowRect.USER32(?,?), ref: 00215D71
                                                                                                                                                                                                                                        • Part of subcall function 00215D0A: ScreenToClient.USER32(?,?), ref: 00215D99
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 002546F5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00254708
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00254716
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0025472B
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00254733
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 002547C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                      • Opcode ID: 5a81cb21a6469bf9bdc9f7f58cea4ad8f7de1c97ebbe2cd00fd8b4641c292352
                                                                                                                                                                                                                                      • Instruction ID: 27929cc54f868a75d6fdf47aa757b8b22640f8756b21bde739e19c46335f8eb2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a81cb21a6469bf9bdc9f7f58cea4ad8f7de1c97ebbe2cd00fd8b4641c292352
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E710434420206DFCF219F64C988AFABBB5FF8A32AF144266ED555A166C7308CE5DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002835E4
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • LoadStringW.USER32(002E2390,?,00000FFF,?), ref: 0028360A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                      • Opcode ID: 673a2aa1e3819ab5320e60ca8e90c3d67cdfc93964297bd1c04e229cf3d5f28f
                                                                                                                                                                                                                                      • Instruction ID: 98b4fa43ce8498514833782787af54bdb1df3d01f5a80b13daf492a67c03593a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 673a2aa1e3819ab5320e60ca8e90c3d67cdfc93964297bd1c04e229cf3d5f28f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE517E7182021ABBDF14EBA0DC56EEDBBB9AF14700F144165F505721A1EB316AF8DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0028C272
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0028C29A
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0028C2CA
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0028C322
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0028C336
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0028C341
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 50f2ac6457385d75fb14a89481bd431812a9f9a93e3b1c4cf6e15828ba905874
                                                                                                                                                                                                                                      • Instruction ID: 9804872516586de4611a37524fc117a4f8070fbe06d929b7b67356fdec7116ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50f2ac6457385d75fb14a89481bd431812a9f9a93e3b1c4cf6e15828ba905874
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C331A0B5521304AFD721AF649C88ABB7BFCEB49744F24855EF446D2280DB34DD158B70
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00253AAF,?,?,Bad directive syntax error,002ACC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 002798BC
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00253AAF,?), ref: 002798C3
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00279987
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                      • Opcode ID: 2ae0dfbf480be1256a13672bd557d8cea5b3c4fdc66460aa850af494d53b7568
                                                                                                                                                                                                                                      • Instruction ID: 4830e34df8532f16df6c3ae4d09b0c95d663d96a49f903012aa0813271b2d756
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae0dfbf480be1256a13672bd557d8cea5b3c4fdc66460aa850af494d53b7568
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA216F3182021AABDF11EF90CC0AEEE7775BF29704F044466F619620A1DA71AAB8DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 002720AB
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 002720C0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0027214D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                      • Opcode ID: a54e8c57668178fe618a0f53269586cb17aa08ade22b8293f07674753c3372a7
                                                                                                                                                                                                                                      • Instruction ID: c817897e8d6673a4c98d478f42678a2aa4877db001d4428c1280e7314c8ec838
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a54e8c57668178fe618a0f53269586cb17aa08ade22b8293f07674753c3372a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F113A762B8317FAF6017620EC0ADA6339CEB06724F304017FB0CA40D2EEB16C355A14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                      • Opcode ID: 3487c23f84424ae874d3047dd48f298dacf7d6573c0180d9d91e9c05055b1c7d
                                                                                                                                                                                                                                      • Instruction ID: 476647abcf2a1ae80c775624b67a74ba86af72bbe1b1599f1874fa7c4083f86a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3487c23f84424ae874d3047dd48f298dacf7d6573c0180d9d91e9c05055b1c7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D618A71925202AFDB2DAFB9ECC5A6D7B95EF01310F25016FF9009B241DB759C298BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00266890
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002668A9
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002668B9
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002668D1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002668F2
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00228874,00000000,00000000,00000000,000000FF,00000000), ref: 00266901
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0026691E
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00228874,00000000,00000000,00000000,000000FF,00000000), ref: 0026692D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                      • Opcode ID: f0f865cd53de4b730209d1bafc95415dddbb14207f6184e9ddf8e1b7f1638b0b
                                                                                                                                                                                                                                      • Instruction ID: 8d36efa06e05671b39732c864bc495474f4ae5071d7fe535d41f6fd9881bdd92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0f865cd53de4b730209d1bafc95415dddbb14207f6184e9ddf8e1b7f1638b0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0519B70620206EFDB20CF64EC99FAA7BB5EB58754F10452CF906D72A0DB70E9A0DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0028C182
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0028C195
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0028C1A9
                                                                                                                                                                                                                                        • Part of subcall function 0028C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0028C272
                                                                                                                                                                                                                                        • Part of subcall function 0028C253: GetLastError.KERNEL32 ref: 0028C322
                                                                                                                                                                                                                                        • Part of subcall function 0028C253: SetEvent.KERNEL32(?), ref: 0028C336
                                                                                                                                                                                                                                        • Part of subcall function 0028C253: InternetCloseHandle.WININET(00000000), ref: 0028C341
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                      • Opcode ID: b489d932794907c3e4d5cbba88b157877c79ce5f5c42af101c7f3965ddd55a2a
                                                                                                                                                                                                                                      • Instruction ID: aa4b79d1e37300ad84ab0958fd749cbe2d99e71ca01805045c59f0857aec250c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b489d932794907c3e4d5cbba88b157877c79ce5f5c42af101c7f3965ddd55a2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5318275111701AFDB21AFB5EC48A66BBF8FF59300B24841EF95682694DB31E8249F70
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32 ref: 00273A5E
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A65
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 002725BD
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 002725DB
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002725DF
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 002725E9
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00272601
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00272605
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0027260F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00272623
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00272627
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                      • Opcode ID: 2e16f6f99e8a274efbb7df40fd70d704919c3e8be06fb3ca03cf3efc89cc9925
                                                                                                                                                                                                                                      • Instruction ID: 6fa91216b085378eb6f77a41b2ea8298adaeb3baa77f03c85c94998fdc43fdac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e16f6f99e8a274efbb7df40fd70d704919c3e8be06fb3ca03cf3efc89cc9925
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D101B1317A0210BBFB10A768AC8EF593E59DB8AB12F204011F318AE0D1CDF224559E69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00271449,?,?,00000000), ref: 0027180C
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00271449,?,?,00000000), ref: 00271813
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00271449,?,?,00000000), ref: 00271828
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00271449,?,?,00000000), ref: 00271830
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00271449,?,?,00000000), ref: 00271833
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00271449,?,?,00000000), ref: 00271843
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00271449,00000000,?,00271449,?,?,00000000), ref: 0027184B
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00271449,?,?,00000000), ref: 0027184E
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00271874,00000000,00000000,00000000), ref: 00271868
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                      • Opcode ID: 21d01cf78d86c8a15184691902e025fe660c0070a26b06d07f9ea3cc88baf7b2
                                                                                                                                                                                                                                      • Instruction ID: c4bed47fdf01e8593b838b3626b56e3cb459327b3d905a01ef38217c8ad30245
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21d01cf78d86c8a15184691902e025fe660c0070a26b06d07f9ea3cc88baf7b2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801BF75340304BFE710ABA5EC4DF573BACEB8AB11F104411FA05DB191DE709810CB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                      • String ID: }}#$}}#$}}#
                                                                                                                                                                                                                                      • API String ID: 1036877536-1814773113
                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                      • Instruction ID: c3bef9a082d4673484bc454deae5f66d76b8a4bc940783d81045561612d9a9bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4A15871E303869FEB2DDF18C8917AEBBF4EF61350F14416EE9899B281C2748965CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0027D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0027D501
                                                                                                                                                                                                                                        • Part of subcall function 0027D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0027D50F
                                                                                                                                                                                                                                        • Part of subcall function 0027D4DC: CloseHandle.KERNEL32(00000000), ref: 0027D5DC
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0029A16D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0029A180
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0029A1B3
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 0029A268
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0029A273
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0029A2C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                      • Opcode ID: 2add40e3a49415a0e06025f2c2867b656af06eeeb6067dbb7989003236051d98
                                                                                                                                                                                                                                      • Instruction ID: b13d53dc7bb79f29d6647d9e0b8023f617c194e97087ab7c8b93999475257a87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2add40e3a49415a0e06025f2c2867b656af06eeeb6067dbb7989003236051d98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06616E306143429FDB10DF18C494F55BBE1AF54318F14849CE46A4B7A2CB76EC55CBD2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 002A3925
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 002A393A
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 002A3954
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A3999
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 002A39C6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002A39F4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                      • Opcode ID: 38b03229406136ed497e8aadcd0b2c11da9a068b9494a554be954712f4a054e2
                                                                                                                                                                                                                                      • Instruction ID: 336350d6e5077e1268e94b3ff17c1cd9a36af096acd0069ccec74f4a09521028
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38b03229406136ed497e8aadcd0b2c11da9a068b9494a554be954712f4a054e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A41C571A10219ABEB21DF64CC49BEA77A9EF09350F100526F948E7281DB759DA4CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0027BCFD
                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 0027BD1D
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0027BD53
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01465A10), ref: 0027BDA4
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01465A10,?,00000001,00000030), ref: 0027BDCC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                      • Opcode ID: 6acf95b416c702748d17f304f5d5f3078cf2feca5889525cd8c7c07ce63353a0
                                                                                                                                                                                                                                      • Instruction ID: 232cf1df33c440b3fc236fc7f77358809c739970ddb118dc30fdc0a2fc0c9ad1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6acf95b416c702748d17f304f5d5f3078cf2feca5889525cd8c7c07ce63353a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B519170A102069FDF22CFA8D888BAEBBF4BF46314F24C159F419E7291E7709965CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00232D4B
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00232D53
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00232DE1
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00232E0C
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00232E61
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: &H#$csm
                                                                                                                                                                                                                                      • API String ID: 1170836740-98951210
                                                                                                                                                                                                                                      • Opcode ID: 7d5947761b4c4a3e2a29ec450276a8016e24f6def44634d0ce293af4d2009186
                                                                                                                                                                                                                                      • Instruction ID: 588a6868b0e7843ded3a1eedbdee14006cf7fccfbb3c672c23b648a0af5e84c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d5947761b4c4a3e2a29ec450276a8016e24f6def44634d0ce293af4d2009186
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1141B5B4A2020DEBCF10DF68C845A9EBBB5BF45315F148156E815AB392D731EA29CFD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0027C913
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                      • Opcode ID: fed24a9f0546e549119a30079a8171860341028dabb31a2b73e096a9beb63332
                                                                                                                                                                                                                                      • Instruction ID: 4395393eba585eb737826c4316384504fbef8517adadfce66496d8606fc3878d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fed24a9f0546e549119a30079a8171860341028dabb31a2b73e096a9beb63332
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8711EB316B930BFBA7016F64DC82DFAA79CDF16354B30406FFA08A6382D7B06D205665
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                      • Opcode ID: da3fbb15d701a73162d2b2cfbdaa016ca893bf2e3cc885da8ed749de34afde8d
                                                                                                                                                                                                                                      • Instruction ID: 074d68d0673de7a3659461c01d07ee70ba4aca2eb3805a8462987651bd0bb34f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da3fbb15d701a73162d2b2cfbdaa016ca893bf2e3cc885da8ed749de34afde8d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7115971920115AFCB21BF70EC0AEEF77BCDF16320F1041AAF00996091EF709AA08E60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                      • Opcode ID: 4a63d7f2873d641925c3e9edc4ab72401004e401e3b784dcc996226ba96164e7
                                                                                                                                                                                                                                      • Instruction ID: af112018266f63c60a2535f5c8ff93501216b2e3d2f46ecdd413e34c087d4faa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a63d7f2873d641925c3e9edc4ab72401004e401e3b784dcc996226ba96164e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9418AA5C2111876CB11FBF4888AACF77ACAF49710F518593F918E3112FB34E265C7A5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0026682C,00000004,00000000,00000000), ref: 0022F953
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0026682C,00000004,00000000,00000000), ref: 0026F3D1
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0026682C,00000004,00000000,00000000), ref: 0026F454
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                      • Opcode ID: 99603524ee6b670e9f2f4eff829a29cb54c9d23cbc5985cc470576ab420b3abd
                                                                                                                                                                                                                                      • Instruction ID: 6c751888a2269474ec83eb58e81b56c1c330deb2e3a009c0caee6d950d8a0ecf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99603524ee6b670e9f2f4eff829a29cb54c9d23cbc5985cc470576ab420b3abd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03414A316382D1BBCBB88F69BB8C72A7BB5AB46314F54443CE04756660DA71A8F0CB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002A2D1B
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 002A2D23
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002A2D2E
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 002A2D3A
                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 002A2D76
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 002A2D87
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,002A5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 002A2DC2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 002A2DE1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                      • Opcode ID: fef4013b8fcc33ddd3341ec4aeb475c7e85e697776b3addf528a336dbac92f91
                                                                                                                                                                                                                                      • Instruction ID: e9adbc59af46f9306f6a7c3fd12602b9a77583ff2420727f5fe0ff66a60ac3d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fef4013b8fcc33ddd3341ec4aeb475c7e85e697776b3addf528a336dbac92f91
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B31CE72211610BFEB158F14DC8AFEB3FADEF4A711F044055FE089A291CA758C50CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: 83aa021161bc98a0373fafcd22c20ee6aa5705318be48988d5ec01059f93c0a9
                                                                                                                                                                                                                                      • Instruction ID: fe07817dfa7f024de866226c3e7c45ea80e32ae10e479956bd6d5326be6a9454
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83aa021161bc98a0373fafcd22c20ee6aa5705318be48988d5ec01059f93c0a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36212CA1670A2A77D21899118E82FFAB36DAF12394F448021FD0C9A545FBF4EE3085E5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                      • Opcode ID: 7cc456a51bf8e2d499c7c91e954d9c2cde6b5200bf965c7adf0f3bcd7e649032
                                                                                                                                                                                                                                      • Instruction ID: 40d01edd8230f04f071123f8c5be59648c07a58bcf6fd0d823b20ae9f5898a89
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cc456a51bf8e2d499c7c91e954d9c2cde6b5200bf965c7adf0f3bcd7e649032
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAD1C271B1061A9FDF11CFA8C881BAEB7B5FF48344F148069E919AB281E770DD55CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,002517FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 002515CE
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00251651
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,002517FB,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002516E4
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002516FB
                                                                                                                                                                                                                                        • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00251777
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002517A2
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002517AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                      • Opcode ID: d693ef0602c2a7642af77713a8c07fc0c5af47293b8b7d8b82d765cefaa8483f
                                                                                                                                                                                                                                      • Instruction ID: 09d6e92d7f552e69288a2c3e0be6dad69ce6127cc3e1a598de3c048f9031156e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d693ef0602c2a7642af77713a8c07fc0c5af47293b8b7d8b82d765cefaa8483f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7091C671E202169ADF248E78CC81BEEBBB59F49311F580659EC05E7181EB35DC78CB68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                      • Opcode ID: 1c97708c45bb89827998716860ed77ec72ba69d7d27cfd9ca8b1197f63e617cb
                                                                                                                                                                                                                                      • Instruction ID: eb650aad4da6aee393e1fc847c58cd5ed82536b68269c3e93047107360489afc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c97708c45bb89827998716860ed77ec72ba69d7d27cfd9ca8b1197f63e617cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA91A471A20219ABDF24DFA4DC84FEEBBB8EF46714F108559F505AB280D7709952CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0028125C
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00281284
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002812A8
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002812D8
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0028135F
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002813C4
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00281430
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                      • Opcode ID: e120bd566853d6fcd3f2f9a297b1e98e1f8fbadd82740e75066e994a0069432c
                                                                                                                                                                                                                                      • Instruction ID: 254a38089c40eeb42d02e0ff46d436fcfa01a97451f9ef98b7f77beae060f786
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e120bd566853d6fcd3f2f9a297b1e98e1f8fbadd82740e75066e994a0069432c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D091D079A21219AFEB00AF94D884BBE77B9FF45315F104029E900E72D1D774A976CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 0acbdb421a7f586876e83f3ae7d720480b9339fb9ee9eff1bec452f84bd2c503
                                                                                                                                                                                                                                      • Instruction ID: 552b5d3bdef2879795870d8551eb28775e0f2fa69f024661f075359fe4840858
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0acbdb421a7f586876e83f3ae7d720480b9339fb9ee9eff1bec452f84bd2c503
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04911671E1021AAFCB10CFE9D884AEEBBB8FF49320F144155E515B7251D678A9A1CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0029396B
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00293A7A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00293A8A
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00293C1F
                                                                                                                                                                                                                                        • Part of subcall function 00280CDF: VariantInit.OLEAUT32(00000000), ref: 00280D1F
                                                                                                                                                                                                                                        • Part of subcall function 00280CDF: VariantCopy.OLEAUT32(?,?), ref: 00280D28
                                                                                                                                                                                                                                        • Part of subcall function 00280CDF: VariantClear.OLEAUT32(?), ref: 00280D34
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                      • Opcode ID: 330d05ab4913cc5ec34489a3316dfeda4d3f3519df425c2928b56e03cd66cf41
                                                                                                                                                                                                                                      • Instruction ID: e37a524a019c589960e36c784d6361d656f36b7907e021e7b7d6be0c4c3a9fee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 330d05ab4913cc5ec34489a3316dfeda4d3f3519df425c2928b56e03cd66cf41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 229145756283059FCB00EF64C49096AB7E5BF89314F14886EF88A9B351DB30EE55CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0027000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?,?,0027035E), ref: 0027002B
                                                                                                                                                                                                                                        • Part of subcall function 0027000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270046
                                                                                                                                                                                                                                        • Part of subcall function 0027000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270054
                                                                                                                                                                                                                                        • Part of subcall function 0027000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?), ref: 00270064
                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00294C51
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00294D59
                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00294DCF
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00294DDA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                      • Opcode ID: c5256cf3a9feed9e633dfe4b735744eae0543ef081582fc04f137023feb890ae
                                                                                                                                                                                                                                      • Instruction ID: c4ab20b70c7ebaf824f1004e489ce3c4f4507563522b0481d37f189ec3c709e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5256cf3a9feed9e633dfe4b735744eae0543ef081582fc04f137023feb890ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9913871D1021DAFDF14EFA4C891EEEB7B8BF08304F10816AE919A7251DB309A55CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 002A2183
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 002A21B5
                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002A21DD
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A2213
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 002A224D
                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 002A225B
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32 ref: 00273A5E
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A65
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002A22E3
                                                                                                                                                                                                                                        • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                      • Opcode ID: 1f9368718b16c4ac54b2d6f2f75ab2c704dc5bdb37d8723c7167a733941460f7
                                                                                                                                                                                                                                      • Instruction ID: 9821dc25f5621b68340cc197067f4f2d455e340772dade8fba091bc18a2d2761
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f9368718b16c4ac54b2d6f2f75ab2c704dc5bdb37d8723c7167a733941460f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4718E75A20205EFCB10DFA8C845AAEB7F5EF89310F108499E916EB351DB34ED558F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(01465B78), ref: 002A7F37
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(01465B78), ref: 002A7F43
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 002A801E
                                                                                                                                                                                                                                      • SendMessageW.USER32(01465B78,000000B0,?,?), ref: 002A8051
                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 002A8089
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(01465B78,000000EC), ref: 002A80AB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 002A80C3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                      • Opcode ID: 8417fe09f4965171929b671aff440fd8de25f6df99ab09e8fbe9b45ed6bce02e
                                                                                                                                                                                                                                      • Instruction ID: d7c5a6fbe1c22203ced19f0e2f7520947cf30cedfec9bd528b16a14f8cb6537d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8417fe09f4965171929b671aff440fd8de25f6df99ab09e8fbe9b45ed6bce02e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A71A034628205AFEB25DF54CC94FAABBB9EF4B300F14445AE94597261CF31A964CF14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0027AEF9
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0027AF0E
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0027AF6F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0027AF9D
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0027AFBC
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0027AFFD
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0027B020
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: a4ccdf16cc7675fe8b1a7ca0bcee6aedef151460f3e0495dbc40f21523be89d9
                                                                                                                                                                                                                                      • Instruction ID: 5ced176a8a424931cbb77ef887358f5291644e80acaad4ee7bf7ff6d4a97474c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4ccdf16cc7675fe8b1a7ca0bcee6aedef151460f3e0495dbc40f21523be89d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7151E5A09243D23DFB3746348845BBB7E995B46314F08C589E1DD858C2C3A998E4D752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 0027AD19
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0027AD2E
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0027AD8F
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0027ADBB
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0027ADD8
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0027AE17
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0027AE38
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: 8fec7f90d36d57d2e732b4a12d90e438e6557c778fd86480196676b2cb1971c1
                                                                                                                                                                                                                                      • Instruction ID: e4c0ceb6dd602218ba96db255ac7fdf71b34e146c160a41181c0ec711e83b14c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fec7f90d36d57d2e732b4a12d90e438e6557c778fd86480196676b2cb1971c1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C51E6A19247D23EFB378B248C45B7E7E985B86310F08C498E0DD468C3C6B4ECA4D752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00253CD6,?,?,?,?,?,?,?,?,00245BA3,?,?,00253CD6,?,?), ref: 00245470
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 002454EB
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00245506
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00253CD6,00000005,00000000,00000000), ref: 0024552C
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00253CD6,00000000,00245BA3,00000000,?,?,?,?,?,?,?,?,?,00245BA3,?), ref: 0024554B
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00245BA3,00000000,?,?,?,?,?,?,?,?,?,00245BA3,?), ref: 00245584
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                      • Opcode ID: 90c86d7da5737bf70c82514a393503c4f06d6cab38bc973a3f4566c93399eac3
                                                                                                                                                                                                                                      • Instruction ID: afc24ad09da0fabbfcb92835f9e50ebd3dd221f93a2e04a6fdf92524668d4dc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90c86d7da5737bf70c82514a393503c4f06d6cab38bc973a3f4566c93399eac3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B5103B0A10649AFDB15CFA8D885AEEBBF9EF09300F14401AF585E7292D7709A51CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0029304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                                                                                                        • Part of subcall function 0029304E: _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00291112
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291121
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002911C9
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 002911F9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                      • Opcode ID: 0c65e6228be78060b5ba8d775ca571530e87204f961ccbb937e42504004a8c95
                                                                                                                                                                                                                                      • Instruction ID: 6f23f9ed1f3d5518eb6ca7da3d9e1b5f60dd8fb81722cbcc6890e795399570a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c65e6228be78060b5ba8d775ca571530e87204f961ccbb937e42504004a8c95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1641F431610206AFDB109F15D888BA9BBE9FF45324F248059FD199B291CB74EDA1CFE0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0027CF22,?), ref: 0027DDFD
                                                                                                                                                                                                                                        • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0027CF22,?), ref: 0027DE16
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0027CF45
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0027CF7F
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027D005
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027D01B
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0027D061
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 4cecb8ab323c4226ca60929c9ceceb0f9521dbd5eccb52d5704ba33979f64882
                                                                                                                                                                                                                                      • Instruction ID: 531a4f69491d60919d8edfabd88a29090fc2fd18f233badf67988eb3e0ed4b22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cecb8ab323c4226ca60929c9ceceb0f9521dbd5eccb52d5704ba33979f64882
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B4198718152195FDF12EFB4C981BDDB7B8AF09340F1040E6E50DE7141EA34AA94CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 002A2E1C
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A2E4F
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A2E84
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 002A2EB6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 002A2EE0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A2EF1
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002A2F0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                      • Opcode ID: 41e68ef44e226605dde86f651530011c47c435fc9e7807514cd3bbd323718433
                                                                                                                                                                                                                                      • Instruction ID: caed1071d729cf2d7b9616a6ca27bb0ffba8113708ae4efe36e20bf755470caa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41e68ef44e226605dde86f651530011c47c435fc9e7807514cd3bbd323718433
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6731E230654151EFDB25CF5CED88F6537E5EB8AB10F150164F9049F2A2CB71B8A8DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277769
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0027778F
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00277792
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002777B0
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002777B9
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 002777DE
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002777EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: 7f5ba5b9f57f37c2f35b8a9c152572d9c7e993f0a63f166452779df4dba59acc
                                                                                                                                                                                                                                      • Instruction ID: f427060448ad05bc5bc4c39acd9687d7c7be4eb64b908d39f2cfc6b5ed825204
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f5ba5b9f57f37c2f35b8a9c152572d9c7e993f0a63f166452779df4dba59acc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA21C476614219AFDF14EFA8DC88CBBB7ECEB0A3647108025F908DB150DA70DC418B64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277842
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277868
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0027786B
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 0027788C
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00277895
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 002778AF
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002778BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: d714da0c06b498221c14a49ddbb08c206009e518eeef41b59da1daa308ec9901
                                                                                                                                                                                                                                      • Instruction ID: 0127463a3219481e88ce657d375bdc5db2080b60476e7ab89a1476dbe9859dff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d714da0c06b498221c14a49ddbb08c206009e518eeef41b59da1daa308ec9901
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7219D31619205AFDB10AFA8EC8CDBA77ECEB093607108125F919CB2A1DA70DC51DB65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 002804F2
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0028052E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 3092796d825a06032e0fcf0038583961083a1dd765b6f91c1087b901ca2df14b
                                                                                                                                                                                                                                      • Instruction ID: 0323d507b6bb36837dab14ac5b01f4cf7a553812f1eb9345e0733316c2b50298
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3092796d825a06032e0fcf0038583961083a1dd765b6f91c1087b901ca2df14b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E21A5795113069FCB20AF29EC84A5A77E4BF45720F604A19F8A1D21E0D7749968CF30
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 002805C6
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00280601
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: b555ba6996a7fb7a451d46ec0feb29eaec7d7696f2648b42ec1f96a70818e942
                                                                                                                                                                                                                                      • Instruction ID: 89aa3f1dc1e44795ac0b89f338f8cc527524b79a1a7e3b14285eeff93526eb68
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b555ba6996a7fb7a451d46ec0feb29eaec7d7696f2648b42ec1f96a70818e942
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD21B7395113169FDB60AF68DC84A5A77E8BF85720F200B19FCA1D32D0EBB09874CB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0021604C
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 002A4112
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 002A411F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 002A412A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 002A4139
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 002A4145
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                      • Opcode ID: 51ba8009c1f34cad59c3d6457efc44dd19cf0db3b0cc3abf152a8d4b3a8aec26
                                                                                                                                                                                                                                      • Instruction ID: 6d8702635ba75fd8d26e82f2de77d40b672d877f26ed0ff20a89703f79ade25c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51ba8009c1f34cad59c3d6457efc44dd19cf0db3b0cc3abf152a8d4b3a8aec26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA11B2B215021ABFEF119F64CC85EE77F9DEF09798F004111BA18A6150CAB2DC61DBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0024D7A3: _free.LIBCMT ref: 0024D7CC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D82D
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D838
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D843
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D897
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D8A2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D8AD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D8B8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                      • Instruction ID: 8fc96857f7ecb59ef4652d1aeaab4679ca90e73d920aec9bd5a62ee6181de18f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D115171560B04EBE925BFB1CC47FCBBBDC6F00700F800825B299A6192DA75B5254E50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0027DA74
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0027DA7B
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0027DA91
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0027DA98
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0027DADC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0027DAB9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                      • Opcode ID: fecbcf32a50df63ab43b860cb683f70e84ea1fd296ec6fa944d429fd2d5f5305
                                                                                                                                                                                                                                      • Instruction ID: 8915d025f1d02bd07b999391fcf445635c3302120ee8d33582042f4a5e8d5655
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fecbcf32a50df63ab43b860cb683f70e84ea1fd296ec6fa944d429fd2d5f5305
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D0162F29102087FE710DBA4AD8DEE7736CEB09701F504496B74AE2141EA749E844F74
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0145D390,0145D390), ref: 0028097B
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0145D370,00000000), ref: 0028098D
                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0028099B
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 002809A9
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002809B8
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0145D390,000001F6), ref: 002809C8
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0145D370), ref: 002809CF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                      • Opcode ID: e83b34eb3a7dd42124b94ed260005c7cd082d2ff19987743640ed1163a383e8c
                                                                                                                                                                                                                                      • Instruction ID: 300b62fbd328095c5746105533add763bae24ad30333c593c0c32366d6e38aa0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e83b34eb3a7dd42124b94ed260005c7cd082d2ff19987743640ed1163a383e8c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F0C932542A12FBD7516FA4EE8DBD6BA29FF06702F502025F602908A1DF75A875CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00291DC0
                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00291DE1
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291DF2
                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00291EDB
                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00291E8C
                                                                                                                                                                                                                                        • Part of subcall function 002739E8: _strlen.LIBCMT ref: 002739F2
                                                                                                                                                                                                                                        • Part of subcall function 00293224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0028EC0C), ref: 00293240
                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00291F35
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                                                      • Opcode ID: f5f262f84103665ea2dc1b03b2fdd3c69ca383e570bdec18edd67c65b8c550ad
                                                                                                                                                                                                                                      • Instruction ID: a1b98491035299f0af779c18c352f17254283589767060bd8e2615abecc61650
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5f262f84103665ea2dc1b03b2fdd3c69ca383e570bdec18edd67c65b8c550ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09B12430214302AFC724DF25C885E6A77E5AF94318F54855CF4564B2E2DB31EDA2CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00215D30
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00215D71
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00215D99
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00215ED7
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00215EF8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                      • Opcode ID: 0978f0b703b127ffce8ca3f04b9360e6a4a1868a371fd7231758a367ddb51b6e
                                                                                                                                                                                                                                      • Instruction ID: bafd71cc79f819cad3379cadd2b418980a40e6025533580eb8b4601d0949bb8e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0978f0b703b127ffce8ca3f04b9360e6a4a1868a371fd7231758a367ddb51b6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BB17C34A2074ADBDB10DFA8C4447EEB7F1FF54314F14841AE8A9D7250DB30AAA1DB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 002400BA
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002400D6
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 002400ED
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0024010B
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00240122
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00240140
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                      • Instruction ID: 37cb75cf08a1997f6f9ec1bb4f9f56f0988deb3ae52fc467730a73c58462c78e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 788149B2A207029BE728AF79DC81B6B73E8AF41724F24453AF915D76C1E770D9608F50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002382D9,002382D9,?,?,?,0024644F,00000001,00000001,8BE85006), ref: 00246258
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0024644F,00000001,00000001,8BE85006,?,?,?), ref: 002462DE
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002463D8
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002463E5
                                                                                                                                                                                                                                        • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002463EE
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00246413
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                      • Opcode ID: 778340c3ada2949e4ae9eea0100fb1758077aae92e6b125d8705f84a8a3fd195
                                                                                                                                                                                                                                      • Instruction ID: 2ce221695e6dd40d9fd67c67914a89e615e6e5cf85851ff9874241b5d35e8d8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 778340c3ada2949e4ae9eea0100fb1758077aae92e6b125d8705f84a8a3fd195
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4513772620207ABDB2D8FA0CC89EAF7BA9EF46B10F144269FC05D6140DB74DC60CA61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0029B6AE,?,?), ref: 0029C9B5
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029C9F1
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA68
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029BCCA
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0029BD25
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029BD6A
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0029BD99
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0029BDF3
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0029BDFF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                      • Opcode ID: 2c128cbd2c4f3418c3bfdc3a815ac2322fbf155d3b4f433e40715c050b2da17a
                                                                                                                                                                                                                                      • Instruction ID: 2a78c7467fcfd44c0748f1124794638b8a0bdc47c987b44ca5c73edf4bf7236f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c128cbd2c4f3418c3bfdc3a815ac2322fbf155d3b4f433e40715c050b2da17a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE81BE30228241AFCB15DF24D985E6ABBE5FF85308F14846DF4994B2A2CB31ED55CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0026F7B9
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0026F860
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0026FA64,00000000), ref: 0026F889
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(0026FA64), ref: 0026F8AD
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0026FA64,00000000), ref: 0026F8B1
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0026F8BB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                      • Opcode ID: 3e7c5733dfbadc349b9a92de494062558e5bee9bc6dd1af8c33943c084848196
                                                                                                                                                                                                                                      • Instruction ID: c0195f37c157b697d4a3954fc8fc8577827dbbcabbce01caa0b2b3353d8e7894
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e7c5733dfbadc349b9a92de494062558e5bee9bc6dd1af8c33943c084848196
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3851D531631310BACF90AF65F995B29B3E8EF55310B208466E905DF291DBB08CE0CB96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 002894E5
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00289506
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0028952D
                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00289585
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                      • Opcode ID: 6499d2958d70f1423df0e35d81bd9c2789abc59cc8acc7eb11505ecb34210724
                                                                                                                                                                                                                                      • Instruction ID: 0c8904f7a558c382974330194a4b26483aed4276ee7537707d1b977ebaa1f0b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6499d2958d70f1423df0e35d81bd9c2789abc59cc8acc7eb11505ecb34210724
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E1D4345243419FD714EF24C881AAEB7E5BF94314F08856DF8899B2A2DB30DD95CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00229241
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 002292A5
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002292C2
                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002292D3
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00229321
                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002671EA
                                                                                                                                                                                                                                        • Part of subcall function 00229339: BeginPath.GDI32(00000000), ref: 00229357
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                      • Opcode ID: 605dfdbb2bf2a62b03a24fe0bc83080e1afa24cd31e8400c82b86f7f72ef3372
                                                                                                                                                                                                                                      • Instruction ID: 80de8c4991cd1908b7444c997b2cb0079139cc138246b5eb94f37807c408df54
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 605dfdbb2bf2a62b03a24fe0bc83080e1afa24cd31e8400c82b86f7f72ef3372
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D941B230114251EFD710DF64EC88FBA7BB8EF46724F140669F9548B2A2CB7098A5DB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0028080C
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00280847
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00280863
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002808DC
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002808F3
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00280921
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                      • Opcode ID: 68ea793665fc62385de9df7dc7c42525df5a62f2f1d78f01c96acbc3f766c7d9
                                                                                                                                                                                                                                      • Instruction ID: 79e137d1de25983374aba0755ca7f9396be9f161f3a296e629f038b37034281b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68ea793665fc62385de9df7dc7c42525df5a62f2f1d78f01c96acbc3f766c7d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8416A71A10205EBDF55AF94EC85AAA7778FF04310F1440B9ED04AA296DB30DE64DFA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0026F3AB,00000000,?,?,00000000,?,0026682C,00000004,00000000,00000000), ref: 002A824C
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 002A8272
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002A82D1
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 002A82E5
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 002A830B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 002A832F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                      • Opcode ID: effbaa2786a66ca9d0af4d5ac865818f523c5323646266302febc098d82731aa
                                                                                                                                                                                                                                      • Instruction ID: 0b5b4f83a12260ee5d7413b87c02fe55f3fa8a45bd04670d35d155df472a6de4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: effbaa2786a66ca9d0af4d5ac865818f523c5323646266302febc098d82731aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F418334601685EFDF15CF15E899BB47BE0BB4B714F1841A9EA484F262CF31A865CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00274C95
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00274CB2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00274CEA
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00274D08
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00274D10
                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00274D1A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                      • Opcode ID: e0802267fa049a7c2c6784a2a8107362e717a692e2b8064771c912e98d6f9a7e
                                                                                                                                                                                                                                      • Instruction ID: cf653dba2aba08c88dc99cd6d8bc24a4c26ae99f64ca6162fccfc5888b7d4496
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0802267fa049a7c2c6784a2a8107362e717a692e2b8064771c912e98d6f9a7e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C212C71214111BBEB2AAF79AD09E7B7BACDF46750F10807EF809CA151EF71DC1086A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0028587B
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00285995
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(002AFCF8,00000000,00000001,002AFB68,?), ref: 002859AE
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 002859CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                      • Opcode ID: f1cfc8b0290c51b56977da7a44bc662f0718915f843c775501c7a678587b67a3
                                                                                                                                                                                                                                      • Instruction ID: af003eeea7d1bbf661ce61bfe037d55c5d6896c5c864192faf5a1eb8c293761a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1cfc8b0290c51b56977da7a44bc662f0718915f843c775501c7a678587b67a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBD174786286119FC714EF24C48096ABBF2FF99314F148859F8899B3A1DB31EC55CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00270FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00270FCA
                                                                                                                                                                                                                                        • Part of subcall function 00270FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00270FD6
                                                                                                                                                                                                                                        • Part of subcall function 00270FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00270FE5
                                                                                                                                                                                                                                        • Part of subcall function 00270FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00270FEC
                                                                                                                                                                                                                                        • Part of subcall function 00270FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00271002
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00271335), ref: 002717AE
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002717BA
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 002717C1
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 002717DA
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00271335), ref: 002717EE
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 002717F5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                      • Opcode ID: c60d8926649e8d9c52f179e17100328f92ed169e62632affbeca1fe67c89ee41
                                                                                                                                                                                                                                      • Instruction ID: aac7a351a7d099107727a74d96736c73e665a03d4dea845c0fafad4f6f4dd4d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c60d8926649e8d9c52f179e17100328f92ed169e62632affbeca1fe67c89ee41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9118171620205FFDB149FA8DC49BAEBBA9EF46355F208018F4499B110DB359964CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002714FF
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00271506
                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00271515
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00271520
                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0027154F
                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00271563
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                      • Opcode ID: bae1cc8b0d494c8a377990aa891811b0a727ba0ee2b3697555114d7406525dfc
                                                                                                                                                                                                                                      • Instruction ID: 388278151bae07f1bc6e5e2abba14f98612164c05add604de2df8d193cd22c92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bae1cc8b0d494c8a377990aa891811b0a727ba0ee2b3697555114d7406525dfc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B11677250020EABDF119FA8ED49FDF7BA9EF49704F148064FA09A2060C771CE64DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00233379,00232FE5), ref: 00233390
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0023339E
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002333B7
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00233379,00232FE5), ref: 00233409
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: 59bb95533ad96eeec798d4adc54c8ab2138306efd468da33887b2e3dec186382
                                                                                                                                                                                                                                      • Instruction ID: a6b31443b58a296083442d7a28645c5a2ad2994429c3be30107f5c269fa04ab5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59bb95533ad96eeec798d4adc54c8ab2138306efd468da33887b2e3dec186382
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A012DB3639313BF96146B757C8A6665B54D705376F30C26AF510811F0EF114F319984
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00245686,00253CD6,?,00000000,?,00245B6A,?,?,?,?,?,0023E6D1,?,002D8A48), ref: 00242D78
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242DAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242DD3
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0023E6D1,?,002D8A48,00000010,00214F4A,?,?,00000000,00253CD6), ref: 00242DE0
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0023E6D1,?,002D8A48,00000010,00214F4A,?,?,00000000,00253CD6), ref: 00242DEC
                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00242DF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                      • Opcode ID: 46e927e364ce8acbd30fe1052dec8a4f7c64c7684516c9d36f913744888c848c
                                                                                                                                                                                                                                      • Instruction ID: 951b669a53583f5ba7d387ae140be83b549fa9feeb6242b96240c7d8052793f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e927e364ce8acbd30fe1052dec8a4f7c64c7684516c9d36f913744888c848c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5F02831D35A02E7C61E7B37BC0EF1E2659AFC27A0FB40019F824922D2EE708C394520
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00229693
                                                                                                                                                                                                                                        • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                                                                                                        • Part of subcall function 00229639: BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                                                                                                        • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 002A8A4E
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 002A8A62
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 002A8A70
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 002A8A80
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 002A8A90
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 002A8AA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                      • Opcode ID: 71a22250ce2edb11c8c5745c3b7e43bbb43b6ff6b5c49e1b3967e34943d0c78d
                                                                                                                                                                                                                                      • Instruction ID: d9c81490386d9b0ae1acd63e2b4c0b034912d06e71d5442674bb36c0a3a25c74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71a22250ce2edb11c8c5745c3b7e43bbb43b6ff6b5c49e1b3967e34943d0c78d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E111B7604014DFFDF129F90EC88FAA7F6CEB09350F108022BA199A1A1CB719D65DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00275218
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00275229
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00275230
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00275238
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0027524F
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00275261
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                      • Opcode ID: d282d970d9dc02bb11c9a723b44b928fdc55f5ba697863358364d9e94c60f811
                                                                                                                                                                                                                                      • Instruction ID: 39527d4af34b43e881b1bc5c563d3666a2db9664c6dfde65947d37c8cb123f4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d282d970d9dc02bb11c9a723b44b928fdc55f5ba697863358364d9e94c60f811
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4014F75A00719BBEB109FA5AC49A5EBFB8EB49751F144065FA08A7281DA709C10CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00211BF4
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00211BFC
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00211C07
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00211C12
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00211C1A
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00211C22
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                      • Opcode ID: 6bebcd4f2529e786265460ed0b3430b4d733db966360f9b4267d055695b660bf
                                                                                                                                                                                                                                      • Instruction ID: 772f7203c1431f04e262960f0d92d87c1d688a8e0301576e463fbc8564aa7e40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bebcd4f2529e786265460ed0b3430b4d733db966360f9b4267d055695b660bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D0167B0902B5ABDE3008F6A8C85B52FFE8FF59754F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0027EB30
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0027EB46
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0027EB55
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0027EB64
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0027EB6E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0027EB75
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                      • Opcode ID: 1021fdf1c899ad3cae3760f738aebc8ad23dd025bfaba6270d4ac5d35484f339
                                                                                                                                                                                                                                      • Instruction ID: 66ebed7bf8db00c7a754de1734df4d1cbf77bf17f8b55dcbf2a4301666bfb470
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1021fdf1c899ad3cae3760f738aebc8ad23dd025bfaba6270d4ac5d35484f339
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8F01772240159BBE7219B62AC0EEAB3A7CEBCBF11F104159F601D1091EBA05A018AB5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00267452
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00267469
                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00267475
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00267484
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00267496
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 002674B0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                      • Opcode ID: 08374e017652260381f4667bac4a3eeba384091b4eb6df1fca7043cb2d25e952
                                                                                                                                                                                                                                      • Instruction ID: 3d62d56a7cec90b1a97e1c421cae362a3cb7ffe93a1bf30b97220ca22328c3d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08374e017652260381f4667bac4a3eeba384091b4eb6df1fca7043cb2d25e952
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC018B31410215EFDB109FA4ED0CBAA7BB5FB05711F600060F925A21A0CF311EA1AB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0027187F
                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0027188B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00271894
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0027189C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 002718A5
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 002718AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                      • Opcode ID: bfd01c299b00f6e5730d7b06c5cd92c7c052ef7e796c08cf3bb9358bbf581529
                                                                                                                                                                                                                                      • Instruction ID: 77f8c5649fa14b8ac2b2ac2bb7708e1640f030cf4a117ff97ca293baf48d6d91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfd01c299b00f6e5730d7b06c5cd92c7c052ef7e796c08cf3bb9358bbf581529
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31E07576204505FBDB016FA5FD0C94ABF79FF4AB22B608625F22981471DF329461DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0021BEB3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                      • String ID: D%.$D%.$D%.$D%.D%.
                                                                                                                                                                                                                                      • API String ID: 1385522511-515690787
                                                                                                                                                                                                                                      • Opcode ID: ae38c81ffed08ea3f7fa56757a738a2dd53b8c2cea22501d0667e188e1c76326
                                                                                                                                                                                                                                      • Instruction ID: 1304abafae36f14710d270c4f782101764a765c42c16137ba444f5168162f0d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae38c81ffed08ea3f7fa56757a738a2dd53b8c2cea22501d0667e188e1c76326
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D914A75A2020ACFCB19CF59C0906EAB7F1FF69310F64416AD946AB350D771ADA1CBD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00230242: EnterCriticalSection.KERNEL32(002E070C,002E1884,?,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023024D
                                                                                                                                                                                                                                        • Part of subcall function 00230242: LeaveCriticalSection.KERNEL32(002E070C,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023028A
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 002300A3: __onexit.LIBCMT ref: 002300A9
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00297BFB
                                                                                                                                                                                                                                        • Part of subcall function 002301F8: EnterCriticalSection.KERNEL32(002E070C,?,?,00228747,002E2514), ref: 00230202
                                                                                                                                                                                                                                        • Part of subcall function 002301F8: LeaveCriticalSection.KERNEL32(002E070C,?,00228747,002E2514), ref: 00230235
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                      • String ID: +T&$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                      • API String ID: 535116098-2833248500
                                                                                                                                                                                                                                      • Opcode ID: 9c2d0d8fc0166b94aa396d1e12cbc5026b51704500ac20bbf99535c12402fd9d
                                                                                                                                                                                                                                      • Instruction ID: aea7d55d787fde7602a31f04ba79b89faf32d78957e530346dc3ccb274a21992
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c2d0d8fc0166b94aa396d1e12cbc5026b51704500ac20bbf99535c12402fd9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0919D74A34209EFCF04EF54D8919ADB7B1FF49300F548059F8069B292DB71AE61CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0027C6EE
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027C735
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0027C79C
                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0027C7CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 11e8d019d7f3b5911d536f844df2b383fbfc696934048f8f5f4817f2e2fdaf58
                                                                                                                                                                                                                                      • Instruction ID: 1f84185c02c30a7a737104ea0a3470285c8a18ad0a775e0fb50202a27eda19a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11e8d019d7f3b5911d536f844df2b383fbfc696934048f8f5f4817f2e2fdaf58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1951E3716343029BD7199F38D885A6BB7E8AF85310F24892DF599E21D0DB70D9248F52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00277206
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0027723C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0027724D
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002772CF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                      • Opcode ID: ac32ed0e29e5c56378de251611a60bd581fba6c6c6ef0c4d8af41e64176515ba
                                                                                                                                                                                                                                      • Instruction ID: 6c08833049ba8c21e88ee07045fd6c968261bb23998e81fc9a0c15410c8bf16c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac32ed0e29e5c56378de251611a60bd581fba6c6c6ef0c4d8af41e64176515ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03418D71A14204EFDB15CF64C884A9A7BB9EF49314F24C0AABD19DF20AD7B0DD54CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002A3E35
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 002A3E4A
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 002A3E92
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 002A3EA5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 4d039d5aa76a9626992210bfa80a69a6d9cebdb914a34c4b6d321b5afef0a613
                                                                                                                                                                                                                                      • Instruction ID: 8df710dcbf3358ad8b04277c6a3cb784b2ee3e2b22e72adc5fcc2913eda8721a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d039d5aa76a9626992210bfa80a69a6d9cebdb914a34c4b6d321b5afef0a613
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6414C75A2120AEFDB10DF50E984ADAB7B5FF4A354F044129F905A7250DB30AE64CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00271E66
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00271E79
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00271EA9
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 155aa9f62f7b0d56bc2ab441f6375f758e3dc7bde19a54cf19b03cb6fce872b7
                                                                                                                                                                                                                                      • Instruction ID: bdb3d87dcbb0fc6bf3bddf5e8631f469d29eece861cbf22754a64d18bc1be5f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 155aa9f62f7b0d56bc2ab441f6375f758e3dc7bde19a54cf19b03cb6fce872b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29213771A20104BBDB189FA8DC4ACFFB7B8DF56350B10812AF859A31E0DF744E758A20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 002A2F8D
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 002A2F94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 002A2FA9
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002A2FB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                      • Opcode ID: f4a80fa04916e51a630ae662191fb156a79344a67430ae5cff73e5964de90351
                                                                                                                                                                                                                                      • Instruction ID: 07565d61ee2b9eac3470fd259fb16cf223d24d8dca55479a39b0b95325ea06d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4a80fa04916e51a630ae662191fb156a79344a67430ae5cff73e5964de90351
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F721C071220206EFEB108F68DC84FBB77BDEB5A364F104219FA50D6590DB71DCA59B60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00234D1E,002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002), ref: 00234D8D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00234DA0
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00234D1E,002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002,00000000), ref: 00234DC3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: de5768fe9d34b553e971399e41c9595f8445795c97113bea4ea74b86930421a0
                                                                                                                                                                                                                                      • Instruction ID: 0d82e6ee1a378e4d4833de78121b2d748380378c6aaa60a931dbe714cf58d7e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de5768fe9d34b553e971399e41c9595f8445795c97113bea4ea74b86930421a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F03C74A50209ABDB159F94EC49BAEBFE5EB45752F1001A4E90AA2260CF70AE50DA90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 0026D3AD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0026D3BF
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0026D3E5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                      • Opcode ID: a62448563147c83bd3f4c591846612b7aed85799aa2f9399c0f214435f21015d
                                                                                                                                                                                                                                      • Instruction ID: be80f758d48cc9a2499ebecaa67f0be126d5b49c4853117ec23e784097c8b558
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a62448563147c83bd3f4c591846612b7aed85799aa2f9399c0f214435f21015d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74F05571F3962ADBD7711B219C3C9693724AF12701B6484E5F806EA216DFA0CDF08AD2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E9C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00214EAE
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EC0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                      • Opcode ID: ebfe66d95d7ace7b2f328307fe4dedc6251bc78d52cf82462cab1da048a8286f
                                                                                                                                                                                                                                      • Instruction ID: ffb02e2dc5adf9df151f250b87a84d9edafb856afb7597974b977b124c2d2b18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebfe66d95d7ace7b2f328307fe4dedc6251bc78d52cf82462cab1da048a8286f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6E0CD35B115235BD2322F25BC1CB9F65D4AF93F627150115FC0CD2200DF60CD5144B1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E62
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00214E74
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E87
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                      • Opcode ID: 76a802d2c25cf17cc85ed7686bd2141c9bc14c7df58e651c0321e5a1df88f7a3
                                                                                                                                                                                                                                      • Instruction ID: 1d8e567bd9d110d4d971ff7fd3e820ecbf959a08882549711067b6c0dcb098df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76a802d2c25cf17cc85ed7686bd2141c9bc14c7df58e651c0321e5a1df88f7a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5D012356226235756222F25BC1CDCB6A58AF87B553150625F90DA2114CF61CD6285E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282C05
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00282C87
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00282C9D
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282CAE
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282CC0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                      • Opcode ID: 11e3c7e4ea06d10dffd4fc9b9a3c858ac5ad9f6bc07e9b1340ee170eacbec69d
                                                                                                                                                                                                                                      • Instruction ID: e47a6aa49e7a5a916af32d1ccc4aabd7bc380b7c01c29b7b6053d96f05de4d0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11e3c7e4ea06d10dffd4fc9b9a3c858ac5ad9f6bc07e9b1340ee170eacbec69d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFB170B1D21129EBDF15EFA4CC85EDEB7BDEF49310F1040A6F509E6181EA319A588F60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0029A427
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0029A435
                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0029A468
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0029A63D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                      • Opcode ID: 967e17b2c34a78c5ab1cefff40f3fc87f1c290cc8012121f80f273771145613d
                                                                                                                                                                                                                                      • Instruction ID: 8f0f66ea4312631610b874e08fd3d766df43a059dd4cd14172bf4ed908976cb7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 967e17b2c34a78c5ab1cefff40f3fc87f1c290cc8012121f80f273771145613d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFA1EF71614301AFDB20DF24D886F2AB7E5AF94714F14881DF95A8B292DBB0EC51CF82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,002B3700), ref: 0024BB91
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0024BC09
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002E1270,000000FF,?,0000003F,00000000,?), ref: 0024BC36
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024BB7F
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024BD4B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                                                      • Opcode ID: cf040315ccb4b5f7e700e955a68919aa3bea9cbce444de5e3a55cb3e8ea13dec
                                                                                                                                                                                                                                      • Instruction ID: 1203e2b88c9b65c45e40e63a1a55cd354a5782baae5cf42ae7a97bcae19e5cef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf040315ccb4b5f7e700e955a68919aa3bea9cbce444de5e3a55cb3e8ea13dec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E251C771D1021AEFCB19EF65DCC59AEBBB8EF41310B1002AAE954D7191EB70DD618B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0027CF22,?), ref: 0027DDFD
                                                                                                                                                                                                                                        • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0027CF22,?), ref: 0027DE16
                                                                                                                                                                                                                                        • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0027E473
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0027E4AC
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027E5EB
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0027E603
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0027E650
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                      • Opcode ID: f3fee149f60ddbb7c3e2be95bba574eb934ff533921122402830eb7b188f5359
                                                                                                                                                                                                                                      • Instruction ID: 1aa3ed9c92586497552eca3050d7fdf9eb7214069f16eba93ff257d2b0fed117
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3fee149f60ddbb7c3e2be95bba574eb934ff533921122402830eb7b188f5359
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F51B4B20183855BCB24EB90D8919DB73ECAF99340F00495EF68DD3151EF74A5988B66
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0029B6AE,?,?), ref: 0029C9B5
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029C9F1
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA68
                                                                                                                                                                                                                                        • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029BAA5
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0029BB00
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0029BB63
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 0029BBA6
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0029BBB3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                      • Opcode ID: 36ea7880d8c5259c4caf8f8b990f96c5e49dc353fe17282235c9f8ebf9f9b945
                                                                                                                                                                                                                                      • Instruction ID: 24f15088d51be774a08aa9b2a3c01b82f97b461da105bcdf6d6e947ca84115a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36ea7880d8c5259c4caf8f8b990f96c5e49dc353fe17282235c9f8ebf9f9b945
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6161D131228241AFC715DF24D5A0E6ABBE5FF84308F14855CF4998B2A2CB31ED95CF92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00278BCD
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00278C3E
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00278C9D
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00278D10
                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00278D3B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                      • Opcode ID: 52c9453ace9235e982a950333c9e91cd61cbf45185997dc1acbe4256a833f3c4
                                                                                                                                                                                                                                      • Instruction ID: ba61e6245641293833b4869eebade152cc1714420b51739129f0074341471bf6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52c9453ace9235e982a950333c9e91cd61cbf45185997dc1acbe4256a833f3c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61515DB5A10219DFCB14CF68D894AAAB7F8FF8D314B158559E909DB350E730E911CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00288BAE
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00288BDA
                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00288C32
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00288C57
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00288C5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                      • Opcode ID: c90f5b02dd6547eaac0271ad35b90e45c47453e874e143e70ee54bb57e3e33de
                                                                                                                                                                                                                                      • Instruction ID: 3f1fde07f9c4812a01ee5f06258bbd099f9683cf120db08e8d1608364a9ff249
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c90f5b02dd6547eaac0271ad35b90e45c47453e874e143e70ee54bb57e3e33de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E514E35A10215AFCB05DF64C885AADBBF5FF49314F088459E849AB3A2DB31ED61CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00298F40
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00298FD0
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00298FEC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00299032
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00299052
                                                                                                                                                                                                                                        • Part of subcall function 0022F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00281043,?,7529E610), ref: 0022F6E6
                                                                                                                                                                                                                                        • Part of subcall function 0022F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0026FA64,00000000,00000000,?,?,00281043,?,7529E610,?,0026FA64), ref: 0022F70D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                      • Opcode ID: 07e6a884821397914c84b33aaae798c236af57f7e4814e47f57b75cdf597310e
                                                                                                                                                                                                                                      • Instruction ID: 5b4307128e6a99bb442c284cd52c79ff7aa61fe4d91bb70043e0aeac16515d31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07e6a884821397914c84b33aaae798c236af57f7e4814e47f57b75cdf597310e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E515B35610205DFCB11DF68C4948ADBBF1FF5A324B5880A8E81A9B762DB31ED95CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 002A6C33
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 002A6C4A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 002A6C73
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0028AB79,00000000,00000000), ref: 002A6C98
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 002A6CC7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                      • Opcode ID: f96bed69b2e56ccfa89010ba9aee5c3c6930fc7a75293b3e6b57b8adbfdfdefb
                                                                                                                                                                                                                                      • Instruction ID: ce8466677383db4ccf8e155ffba0e8b0b61179052ce63b58a1c67a57a7fa8648
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f96bed69b2e56ccfa89010ba9aee5c3c6930fc7a75293b3e6b57b8adbfdfdefb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3341E735624105AFD724DF38CC5CFA9BBA6EB0B360F190225F955A72E1CB71ED60CA50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 039f0c32c0cd284bb4705abe5deeec75a25f6f377680e4c31cbb7d6da5b401d7
                                                                                                                                                                                                                                      • Instruction ID: 6e627c1a2a9af69141de62b5aec230f183d7c6c3fa548bf440a0bdffb6b21062
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 039f0c32c0cd284bb4705abe5deeec75a25f6f377680e4c31cbb7d6da5b401d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D41F132A10200EFCB28DF79C880A5EB3F5EF88310F6541A9F509EB352DA31AD15CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00229141
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0022915E
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00229183
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0022919D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                      • Opcode ID: 8e5a0b76d9d5a8368e78c8abcb40e90f4f7deb9cd842d0d8775a3ab2549aff40
                                                                                                                                                                                                                                      • Instruction ID: 96e44988e3f75519fe78b96f990a56ef55bd75b69345016cd6c0546d84b83c29
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e5a0b76d9d5a8368e78c8abcb40e90f4f7deb9cd842d0d8775a3ab2549aff40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE41903191821BFBDF059FA8D848BEEB775FB06324F204256E429A32D0CB7059A4CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 002838CB
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00283922
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0028394B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00283955
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00283966
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                      • Opcode ID: e24e684744892cb999e68bc9a394e1d636497ce5737135654e2b62d411632786
                                                                                                                                                                                                                                      • Instruction ID: 445193d6009bdc5612054cb8405abb5b6d656b68e2a5d76f18d63b1b857bab64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e24e684744892cb999e68bc9a394e1d636497ce5737135654e2b62d411632786
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A831F778966383DFEB35EF34E84CBB637A8AB01700F140469E466860E0E7F496A5CB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0028CF38
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 0028CF6F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFB4
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFC8
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                      • Opcode ID: 6e368f65526c93fea7e2097ca295cb048c80ac540c7d43b36f02a97bce6175ca
                                                                                                                                                                                                                                      • Instruction ID: 8bee132f0aec724fd96ab2dc32485261586e8525289ff80af5cdcb6e593679ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e368f65526c93fea7e2097ca295cb048c80ac540c7d43b36f02a97bce6175ca
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2318475521206EFEB20EFA5D88496BB7F9EB14310B20442FF606D2591DB30AD50DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00271915
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 002719C1
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 002719C9
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 002719DA
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 002719E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                      • Opcode ID: 4156cfd232d7975eabc727004c0f76d7cf7ed69516a916f3bb11b8bd849cf178
                                                                                                                                                                                                                                      • Instruction ID: 5644b94da04c2f3ba64a11179606bf4c52d05c413900b61af581019fbfd35cc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4156cfd232d7975eabc727004c0f76d7cf7ed69516a916f3bb11b8bd849cf178
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5331D171A1021AEFCB04CFACDD99ADE3BB5EF45314F108225FA25A72D0C7709965CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 002A5745
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 002A579D
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A57AF
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A57BA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 002A5816
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                      • Opcode ID: 7d2196626f22d91489fd13a5873a4e9d1be37fcc2b5b603d2dd7441baa1e3f2d
                                                                                                                                                                                                                                      • Instruction ID: 6e97ff82a54e0c3b48f0c7c5fc408676ed53cd3fc54ac77f67eb45fa27b98a4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d2196626f22d91489fd13a5873a4e9d1be37fcc2b5b603d2dd7441baa1e3f2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87218471924629DBDB209F60DC84AEFB778FF46720F104156F919AA180DB7099A5CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00290951
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00290968
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 002909A4
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 002909B0
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 002909E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                      • Opcode ID: dde3cceb775b0fdd3b8dac9908a1b2836a86040309bb03793c34c09a7dd6e740
                                                                                                                                                                                                                                      • Instruction ID: 32eaa1a38ba0c2a5404cc9df0273e8dc1cd871455207573934a303605534569e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde3cceb775b0fdd3b8dac9908a1b2836a86040309bb03793c34c09a7dd6e740
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51219635610204AFD704EF65D988AAEB7F9EF45700F148469F84AD7751DB70AC54CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0024CDC6
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024CDE9
                                                                                                                                                                                                                                        • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0024CE0F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024CE22
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0024CE31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                      • Opcode ID: 6353ec6d31d774b5bd8ae999f00619364a9edec1c8d942a47ad20941508e05a8
                                                                                                                                                                                                                                      • Instruction ID: 84093caec43fca8bdc12963d45ed8a24f52a7a485faa5fd1d9b7a057ab42cac6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6353ec6d31d774b5bd8ae999f00619364a9edec1c8d942a47ad20941508e05a8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D501D8727132157F27651ABE6C4CC7B696DDEC7BA13350129F905CB200DF618D2195B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00229693
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 83c12099358ec3482d5deb54cf5e7e53f2353f2609ab27d48e62a5cad9a29c9b
                                                                                                                                                                                                                                      • Instruction ID: c267d2883f1ac15930189639d360ae584832dd4a21ca7b77b3e1dc95c8322211
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83c12099358ec3482d5deb54cf5e7e53f2353f2609ab27d48e62a5cad9a29c9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2217130861396EBDB119FA4FC4CBB97BA8BB01315F100225F414AA1A1D77498F5CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: 77e8281120af5704fc75e4084abf6f9b8945f6ea3de1ba7eef0bec8a6027bd13
                                                                                                                                                                                                                                      • Instruction ID: 262b11b05f268d0f2b73d680df856a140468fe6dc1dfe334846d8b8d8a2b0d42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77e8281120af5704fc75e4084abf6f9b8945f6ea3de1ba7eef0bec8a6027bd13
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C501BEA16B1615FBD20C55119E82FBBF35D9B26364F008021FD0C5A141F7F5ED3086B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6), ref: 00242DFD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242E32
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242E59
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00211129), ref: 00242E66
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00211129), ref: 00242E6F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                      • Opcode ID: efc803ab57a5d99d46d77a410784ee3995d6bec2f0ff2f9deb58d40101df1eb2
                                                                                                                                                                                                                                      • Instruction ID: e0897034251e8dca9626df90875cca2a584f23b84ee20304369945afd61aecc0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efc803ab57a5d99d46d77a410784ee3995d6bec2f0ff2f9deb58d40101df1eb2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B201F932775A02E7C61EAB377C89D2B2659EBD27A57F40025F815D2293EEB0DC394520
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?,?,0027035E), ref: 0027002B
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270046
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270054
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?), ref: 00270064
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270070
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                      • Opcode ID: a48d26c50e43790a3e14429adfe618399f2ebef9a4a0fe25e74ef1a6fa78dd1c
                                                                                                                                                                                                                                      • Instruction ID: 3b83e166ba43b9305e929888d525052f9229bd317f13f87fa361d231d33cf134
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a48d26c50e43790a3e14429adfe618399f2ebef9a4a0fe25e74ef1a6fa78dd1c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A301A272610215FFDB114F68EC88BAA7AEDEF44761F248124F909D2210DB75DD549BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0027E997
                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0027E9A5
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0027E9AD
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0027E9B7
                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                      • Opcode ID: 32642924dadd138573108f9735bd21b05302062e0ddddb357062a6155dd594d8
                                                                                                                                                                                                                                      • Instruction ID: 830d36f6181d061d4f75c64783362345109b39b212ab78cf46ae663d2a25f8f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32642924dadd138573108f9735bd21b05302062e0ddddb357062a6155dd594d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A015B32D11529DBCF009FE4E84DADDBB78BF0E301F114596EA06B2241CB309565CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                      • Opcode ID: 0edc4654a0be7e20e781c0510ddd8be1cbecafc823301c856a80f5a22de2674e
                                                                                                                                                                                                                                      • Instruction ID: 3a49bc3b137ac718f4a606138f383f07bb2a8b1d3bc115539cca783bbbfbab07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0edc4654a0be7e20e781c0510ddd8be1cbecafc823301c856a80f5a22de2674e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32011975200215BFDB114FA9EC4DA6A3B6EEF8A3A0B604469FA49D7360DE31DD109A60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00270FCA
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00270FD6
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00270FE5
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00270FEC
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00271002
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: a5a6724a65bed132178d3ed591f122763b212e8b9185a2b84bf0e966de5ef529
                                                                                                                                                                                                                                      • Instruction ID: 5377f5ce8b9cb23cdc80d073ec82364728ca70ec87f5854fd1e7f4bd8fc3db5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5a6724a65bed132178d3ed591f122763b212e8b9185a2b84bf0e966de5ef529
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CF04935200312EBDB215FA8AC4DF563BADEF8A762F204424FA49C6251DE70DC608A60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0027102A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00271036
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271045
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0027104C
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271062
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: 12eb12cd31775a8b72ee2f2f895738ce3b01afab5b91958c5bbb09c6fb14ec99
                                                                                                                                                                                                                                      • Instruction ID: 65b5c3d4672a27ae75948a881523a391692afd383333d29eef8662d4143e4bda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12eb12cd31775a8b72ee2f2f895738ce3b01afab5b91958c5bbb09c6fb14ec99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8F06D35200312FBDB215FA8EC4DF563BADEF8A761F204424FE49C7250DE70D8608A60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 00280324
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 00280331
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 0028033E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 0028034B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 00280358
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0028017D,?,002832FC,?,00000001,00252592,?), ref: 00280365
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: da46e07c3cfc67e2bc9c51c5fb139ffda944daae7ef6b60e68356a4f247150cc
                                                                                                                                                                                                                                      • Instruction ID: 0b424d8b8b9f26d9da40faa152d7e8551a84aec36eb6ad2e76718680dc48ab46
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da46e07c3cfc67e2bc9c51c5fb139ffda944daae7ef6b60e68356a4f247150cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5601DC76802B029FCB30AF66D8C0806FBF9BE602053158A7ED19252971C7B0A968CF80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D752
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D764
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D776
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D788
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024D79A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 3479e3a532ba8ffbb22fa8d73e62ae4b3b88adfcf84e7ccac07ff3d2ecf3af75
                                                                                                                                                                                                                                      • Instruction ID: 75487a5bb8d87c1354421e7a5b0e6b3b9d0094d02adb869f7c872ccbd8a4713e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3479e3a532ba8ffbb22fa8d73e62ae4b3b88adfcf84e7ccac07ff3d2ecf3af75
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62F03632965206EB9629EF66F9C5C16BBDDBB447107F41C06F048D7541C730FCA0CA64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00275C58
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00275C6F
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00275C87
                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00275CA3
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00275CBD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                      • Opcode ID: 77d56a41878d7b66422d67d66d47cfa44bc8a1b013d0a4e00022ae81d11613d5
                                                                                                                                                                                                                                      • Instruction ID: ce48ee37d54f373cc5902839e5f602170fb7630e146ae7d32377a2a68a895fec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77d56a41878d7b66422d67d66d47cfa44bc8a1b013d0a4e00022ae81d11613d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32018130510B14ABEB219F10ED4EFA6B7BCBB11B05F04456EB587A10E1DFF4A9988A90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002422BE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000), ref: 002429DE
                                                                                                                                                                                                                                        • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002422D0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002422E3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002422F4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00242305
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 1a40ac7021e33ef8b0a4c08c4f1a6ed29cb0d13251a71fc276314eeda362873d
                                                                                                                                                                                                                                      • Instruction ID: 9994fca1a3738922489f828652c00a4dffbad11a63dd5b24fa9dc467554c7afa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a40ac7021e33ef8b0a4c08c4f1a6ed29cb0d13251a71fc276314eeda362873d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BF05EB08A11A1DB9B17AF57BC8980C3B68F7187607A0151BF814DA2B1CB711876EFE4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 002295D4
                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,002671F7,00000000,?,?,?), ref: 002295F0
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00229603
                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00229616
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00229631
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                      • Opcode ID: cfc2c73a7e3a6d843aabe25e7faf778942eba344992c9b7f16dd7ad7355bc88f
                                                                                                                                                                                                                                      • Instruction ID: 49bab884c6149a1431e4f22809f08857a8115d952b1e349a4e8e645b7da67da3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfc2c73a7e3a6d843aabe25e7faf778942eba344992c9b7f16dd7ad7355bc88f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AF03C30055285EBDB125FA5FD5C7643BA5EB02322F148224F429590F2CB7589B5DF20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                      • Opcode ID: 3c6d27a78ddfb579001944e1c75b2e0cdd2216b4021b971f668a3e9a5bfae2de
                                                                                                                                                                                                                                      • Instruction ID: e6bed07876e556486b0e5cfd43987b8d988da083d48032861c0ce2a6f30cdb27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c6d27a78ddfb579001944e1c75b2e0cdd2216b4021b971f668a3e9a5bfae2de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3D1F231930207DADB2C9F68C895BFABBB0EF05700F244199E915AB654D3B59DF0CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00230242: EnterCriticalSection.KERNEL32(002E070C,002E1884,?,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023024D
                                                                                                                                                                                                                                        • Part of subcall function 00230242: LeaveCriticalSection.KERNEL32(002E070C,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023028A
                                                                                                                                                                                                                                        • Part of subcall function 002300A3: __onexit.LIBCMT ref: 002300A9
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00296238
                                                                                                                                                                                                                                        • Part of subcall function 002301F8: EnterCriticalSection.KERNEL32(002E070C,?,?,00228747,002E2514), ref: 00230202
                                                                                                                                                                                                                                        • Part of subcall function 002301F8: LeaveCriticalSection.KERNEL32(002E070C,?,00228747,002E2514), ref: 00230235
                                                                                                                                                                                                                                        • Part of subcall function 0028359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002835E4
                                                                                                                                                                                                                                        • Part of subcall function 0028359C: LoadStringW.USER32(002E2390,?,00000FFF,?), ref: 0028360A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                      • String ID: x#.$x#.$x#.
                                                                                                                                                                                                                                      • API String ID: 1072379062-2340457610
                                                                                                                                                                                                                                      • Opcode ID: 39471d469bf5408a296e685db8f0c193c464d534570aab186388f739a21afbac
                                                                                                                                                                                                                                      • Instruction ID: 78aebe95c70378214a905a78c79470944012b544066a2d46b7051d57d5a01348
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39471d469bf5408a296e685db8f0c193c464d534570aab186388f739a21afbac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99C17B71A20106AFDF24DF98C894EBEB7F9EF48300F558069E9059B291DB70E965CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: JO!
                                                                                                                                                                                                                                      • API String ID: 0-3116667536
                                                                                                                                                                                                                                      • Opcode ID: 3d874f82bf57cb7cebc9cac489df768c0afe6e47bcfc19f2088db2f10080f813
                                                                                                                                                                                                                                      • Instruction ID: 3416695e58f034b95e0c1adc1dada47f00f231f83e3bddcc9f56afcb170b3322
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d874f82bf57cb7cebc9cac489df768c0afe6e47bcfc19f2088db2f10080f813
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4151E4B1D3062ADFCB189FA4D985FAEBBB4EF05314F14005AF445AB293D6708921CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00248B6E
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00248B7A
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00248B81
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                      • String ID: .#
                                                                                                                                                                                                                                      • API String ID: 2434981716-197210044
                                                                                                                                                                                                                                      • Opcode ID: adcc6fd5105ec10fc55ea8ed203e79b8866256888e351573d7ceaa8d721075c8
                                                                                                                                                                                                                                      • Instruction ID: eb4e2219a58afd81e4a1160ce853b91b6da76087db3f5711005ee07970c142b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: adcc6fd5105ec10fc55ea8ed203e79b8866256888e351573d7ceaa8d721075c8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05419170634055AFDB289F24DC84A7D7FD5DB45308F288199F884CB542DE71CC638750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0027B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002721D0,?,?,00000034,00000800,?,00000034), ref: 0027B42D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00272760
                                                                                                                                                                                                                                        • Part of subcall function 0027B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0027B3F8
                                                                                                                                                                                                                                        • Part of subcall function 0027B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0027B355
                                                                                                                                                                                                                                        • Part of subcall function 0027B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00272194,00000034,?,?,00001004,00000000,00000000), ref: 0027B365
                                                                                                                                                                                                                                        • Part of subcall function 0027B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00272194,00000034,?,?,00001004,00000000,00000000), ref: 0027B37B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002727CD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0027281A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                      • Opcode ID: d445473ab77be2c9d68b511d5444775d815ba461ad48665b718374ad57345d98
                                                                                                                                                                                                                                      • Instruction ID: f2d6dbb5d705826bf054d9d827ef521c04f7f312875aa4c09472499e12d2cdd0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d445473ab77be2c9d68b511d5444775d815ba461ad48665b718374ad57345d98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12416D72900218AFDB15DFA4CD45BDEBBB8AF05700F108095FA59B7181DB706E99CFA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\0viTs45a9m.exe,00000104), ref: 00241769
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00241834
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0024183E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\0viTs45a9m.exe
                                                                                                                                                                                                                                      • API String ID: 2506810119-1769163060
                                                                                                                                                                                                                                      • Opcode ID: 512354fcdcbed385e0a16a6e2c1bae81bf96091e981c2713fa29a9522d4acfcb
                                                                                                                                                                                                                                      • Instruction ID: 58ce2db1787f190614d8064d9424f3b7ed4bb189c86d81bc9da08e6e46841f83
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 512354fcdcbed385e0a16a6e2c1bae81bf96091e981c2713fa29a9522d4acfcb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A31AE71A50258EBDB29DF9ADC85D9EBBFCEB85310B104166F904DB211D7B08EA0CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0027C306
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0027C34C
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,002E1990,01465A10), ref: 0027C395
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 1d9d6a3f1c86db17cfa1f6a754e7b4b3361b0206c2b53b7739883f5af07ec429
                                                                                                                                                                                                                                      • Instruction ID: f0f1941c176447693314a9e84ad6814b584fd381efeae8eb885880c02f288316
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d9d6a3f1c86db17cfa1f6a754e7b4b3361b0206c2b53b7739883f5af07ec429
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7541C3712143029FD720DF34D885B5ABBE4AF85320F20C6ADF9A9972D1D770E954CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,002ACC08,00000000,?,?,?,?), ref: 002A44AA
                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 002A44C7
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002A44D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                      • Opcode ID: 65bb59341124ee77542515c5c7c9c4c86c5b9909c99a45179f9b8ec0b1eea7fb
                                                                                                                                                                                                                                      • Instruction ID: 5ee0cfac16f5b5d69f87e4cad696e45c333f85de07451b58192a62ec1f02feda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65bb59341124ee77542515c5c7c9c4c86c5b9909c99a45179f9b8ec0b1eea7fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E631A231220606AFDF209F78DC45BDA77A9EB9A334F204725F975921D0DBB0EC609B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00276EED
                                                                                                                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00276F08
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00276F12
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                      • String ID: *j'
                                                                                                                                                                                                                                      • API String ID: 2173805711-4035128418
                                                                                                                                                                                                                                      • Opcode ID: 72f3d48d040188f5f133464c7dc1408d8526a9f3cf6101bec31e2bad73743006
                                                                                                                                                                                                                                      • Instruction ID: 37e3092a84006c882177a10024da6b6d5bf693d959bb303fdc742eb6fd7fe349
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72f3d48d040188f5f133464c7dc1408d8526a9f3cf6101bec31e2bad73743006
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B931F331624606DFCB05AFA4E85A8BD37B6EF85300B2044A8F8074B6A1CB709D71CFD1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0029335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00293077,?,?), ref: 00293378
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00293106
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                      • Opcode ID: aac933c6fa4ae11fd876e1777863d38e0ac0ca3375c11841724349b0fe383da3
                                                                                                                                                                                                                                      • Instruction ID: bbe233f8258a73efbfbf7684232196f9288b4e1513d819771c7ef333820608eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aac933c6fa4ae11fd876e1777863d38e0ac0ca3375c11841724349b0fe383da3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD31E7352102029FCF20CF68C485EAA77F0EF15314F248059E9158B3A2DB72EE55CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 002A3F40
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 002A3F54
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 002A3F78
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                      • Opcode ID: e06f97c346ef923011ba28df4329a18e4f324648a84ed23e2f467bb05720ff41
                                                                                                                                                                                                                                      • Instruction ID: 2e823cce6ea951bc1c121132cfd0c16ab463e6ff6f1a661cdb7c333e9077577a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e06f97c346ef923011ba28df4329a18e4f324648a84ed23e2f467bb05720ff41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1521BF32620219BFDF25CF50DC46FEA3BB9EF49714F110214FA15AB1D0DAB5AC608B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 002A4705
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 002A4713
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 002A471A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                      • Opcode ID: 03b203d8f0564ee155109a4fcb61a7e187fb0f3712dffaa16eb1f3dbfbbad178
                                                                                                                                                                                                                                      • Instruction ID: 0ceeeef8baf054e57380654d18a48c668f09c14d4417e8c9de8ec48d8a2f1755
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03b203d8f0564ee155109a4fcb61a7e187fb0f3712dffaa16eb1f3dbfbbad178
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F2192B5610245AFDB10EF68ECC5DBB77ADEB9B794B140059F9009B261DB70EC21CA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                      • Opcode ID: 35c5c90684a0ad85aff479c0f34e086df2f3f3ef7bc24e4643d5899cfb14ef66
                                                                                                                                                                                                                                      • Instruction ID: 82c868c62029cbee1c9a2d2cd6be53c813667eef8ab1190bb95d84fcef38075c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35c5c90684a0ad85aff479c0f34e086df2f3f3ef7bc24e4643d5899cfb14ef66
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07216B7213432266C331AE259C02FB773EC9FA6300F408025FA4D97041EBB49DF1C691
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 002A3840
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 002A3850
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 002A3876
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                      • Opcode ID: 6b4bbbffdb3558a4dc3a686307bc3be616d8210dc4e40cfe1f55a1b04e739389
                                                                                                                                                                                                                                      • Instruction ID: 7659a4dbb32b46b07bdbc3045b6cf126f9b3c8094844d6ef462c457bfef0a46b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b4bbbffdb3558a4dc3a686307bc3be616d8210dc4e40cfe1f55a1b04e739389
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61218072620119BFEB11CF54DC85EAB776EEF8A750F108125F9049B190CA75DC618BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00284A08
                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00284A5C
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,002ACC08), ref: 00284AD0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                      • Opcode ID: 7b5b28dda45e5e8bfde57f514ed7a6be98da5128e16f9d04f2be359cfceacea1
                                                                                                                                                                                                                                      • Instruction ID: 3ad54d0266552ab6d40ff9743c18ed6a2657171ccef52bfc2a485474aa92eee0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b5b28dda45e5e8bfde57f514ed7a6be98da5128e16f9d04f2be359cfceacea1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C318074A10109AFD710EF54C895EAA7BF8EF09308F1480A5E809DB252DB71EE55CFA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 002A424F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 002A4264
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 002A4271
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                      • Opcode ID: fd0740b7aedba998bff9345bbcf08f3f51f6433afae27f8c5a4d59826e41f895
                                                                                                                                                                                                                                      • Instruction ID: 46bc051ea13b107bb519a64701928c71ac00a5db1ad775c7e6827240279035a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd0740b7aedba998bff9345bbcf08f3f51f6433afae27f8c5a4d59826e41f895
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF110631250248BFEF20AF28CC46FAB3BACEFD6B54F110125FA55E6090DAB1DC619B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                        • Part of subcall function 00272DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00272DC5
                                                                                                                                                                                                                                        • Part of subcall function 00272DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00272DD6
                                                                                                                                                                                                                                        • Part of subcall function 00272DA7: GetCurrentThreadId.KERNEL32 ref: 00272DDD
                                                                                                                                                                                                                                        • Part of subcall function 00272DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00272DE4
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00272F78
                                                                                                                                                                                                                                        • Part of subcall function 00272DEE: GetParent.USER32(00000000), ref: 00272DF9
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00272FC3
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0027303B), ref: 00272FEB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                      • Opcode ID: 1a22cf7d803faf30868a17284e6822ceb7fdbd4a0a24add7af91981be54b900f
                                                                                                                                                                                                                                      • Instruction ID: b63fefb4eaee37e224ae9eead9b836a1e91e6d5c1110a83808c52fb11e3246e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a22cf7d803faf30868a17284e6822ceb7fdbd4a0a24add7af91981be54b900f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F211E771610205ABCF10BF709C89EFE37AAAF95314F048075F90D9B152DE705A699F60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002A58C1
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002A58EE
                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 002A58FD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 2403f6e8a93347fd579cf774d1d0521acdaeb51a03c26c69d0991d9073c174ed
                                                                                                                                                                                                                                      • Instruction ID: 98d950dad6f5c16763e7a7cc62d211411870e4d12efa80967deec69067921d8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2403f6e8a93347fd579cf774d1d0521acdaeb51a03c26c69d0991d9073c174ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A013C31520229EFDB519F51E844BABBBB4BF46360F1080A9F849DA151DF708AA49F61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9e9ebdfad0e3bbe74691f994936d83b63adcccdb3366aa3cb83b1c8d91c1cbe7
                                                                                                                                                                                                                                      • Instruction ID: c346d9361c44aae7431958091c8e9b8ebbf2375764a6b81daef0bca946450632
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e9ebdfad0e3bbe74691f994936d83b63adcccdb3366aa3cb83b1c8d91c1cbe7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EC15B75A10206EFDB14CFA4C898AAEB7B5FF48304F208598E909EB251D771ED95CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                      • Opcode ID: b72cc781b0df1f26babf8e7f3039c80e7eabae676c35124d8e6b2883f8ee5cba
                                                                                                                                                                                                                                      • Instruction ID: 4b89d2bc45158e5b1c454cd391ae42b631f63c2ae6242540a7638727a5742c5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b72cc781b0df1f26babf8e7f3039c80e7eabae676c35124d8e6b2883f8ee5cba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93A15B75224201AFCB10DF64C485A6AB7E5FF8C714F048859F98A9B362DB30EE51CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,002AFC08,?), ref: 002705F0
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,002AFC08,?), ref: 00270608
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,002ACC40,000000FF,?,00000000,00000800,00000000,?,002AFC08,?), ref: 0027062D
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0027064E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                      • Opcode ID: 8ef583254b3d1ba2e71ddb292fdf0ebca2df4c3c6249909920649825b04223a1
                                                                                                                                                                                                                                      • Instruction ID: 85ee559146a33c0bcb4a27e1930bc4e3f33e3ef1c18f1f4daa2fea1ba251991d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef583254b3d1ba2e71ddb292fdf0ebca2df4c3c6249909920649825b04223a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9814C71A10109EFCB04DF94C984EEEB7B9FF89315F208158E516AB250DB71AE1ACF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 4f107bf03efc21ac61423fc382774290e7eaa22c89254d99b996c26d108fd61d
                                                                                                                                                                                                                                      • Instruction ID: 336dc055647334309ed15eeaf3a5e3eb7587a142aaa9ef5400b019168f859928
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f107bf03efc21ac61423fc382774290e7eaa22c89254d99b996c26d108fd61d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E418D72A30101ABDB257FFDDC46BBF3AA4EF41371F240226FC18C6192E67488795A65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 002A62E2
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A6315
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 002A6382
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                      • Opcode ID: d635fea5b6cd1179e7a3117fd176e745021aeec6afef3d1d7afc935a4f9c84f9
                                                                                                                                                                                                                                      • Instruction ID: 0ad22df74b0617d6b742db82b5d8cbcbcdd5cd38ea3b809be470e6ecc980543c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d635fea5b6cd1179e7a3117fd176e745021aeec6afef3d1d7afc935a4f9c84f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F514D7091024AEFCF14DF54D888AAE7BB5EF56760F1481A9F8159B290DB30EDA1CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00291AFD
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291B0B
                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00291B8A
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00291B94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                      • Opcode ID: 5a70b563631661add13757189467b06279bcc972296b46d1b30372ae6b21e1fc
                                                                                                                                                                                                                                      • Instruction ID: 9bdd24caadba5de7755dbd8e99cdfed930c0c27ebfa750c0c4177cc57f6456f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a70b563631661add13757189467b06279bcc972296b46d1b30372ae6b21e1fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA41F5346102016FDB20AF24D88AF6977E5AB54708F54C448F9158F3D3DB72EDA2CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 25efbbd5d3c35ddc7675acc22976b1cdf30247c526ab2500a1ec5401c882b639
                                                                                                                                                                                                                                      • Instruction ID: ad80f99cf28777a9448e7611c0e7ef0876b1ad216a4b96aca3d91033a03df6c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25efbbd5d3c35ddc7675acc22976b1cdf30247c526ab2500a1ec5401c882b639
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E411972A20704BFD72A9F38CC45BAABBE9EF88710F10452AF555DB681D771D9318B80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00285783
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 002857A9
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002857CE
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 002857FA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                      • Opcode ID: 02fe09cbacb66c406d34676f274cdd93a3be85af0e5d0ec0116631f1a6996528
                                                                                                                                                                                                                                      • Instruction ID: 60f0671ea9b34198dacc14200f5154b16735213f260a2f2387e98795b358aac7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02fe09cbacb66c406d34676f274cdd93a3be85af0e5d0ec0116631f1a6996528
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45411A39610611DFCB11EF15C444A5EBBF2AF99320B198489EC4AAB362CB30FD91CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00236D71,00000000,00000000,002382D9,?,002382D9,?,00000001,00236D71,?,00000001,002382D9,002382D9), ref: 0024D910
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0024D999
                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0024D9AB
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0024D9B4
                                                                                                                                                                                                                                        • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                      • Opcode ID: f9d8953ebab830ef9ae4e20580736fdf7b3368f6f03ff9c6b91d4357ba665247
                                                                                                                                                                                                                                      • Instruction ID: 164aea8961a45094f6269f5b298cebecb6ca2395aa4e61c18173eac02f95a7e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9d8953ebab830ef9ae4e20580736fdf7b3368f6f03ff9c6b91d4357ba665247
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E831CD72A2020AABDF28DF64DC85EAE7BA5EB41710F154168FC04D7290EB35DD64CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 002A5352
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A5375
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002A5382
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002A53A8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                      • Opcode ID: a43fb3e9aba5f74db3aac4dcf5a65eb923ded8488771d314c7e13cf5c80331ff
                                                                                                                                                                                                                                      • Instruction ID: b4ea04056a4d3f8bc26e8eadd5875490bf5d568082fcc7a7f636f8c801f1f123
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a43fb3e9aba5f74db3aac4dcf5a65eb923ded8488771d314c7e13cf5c80331ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19310430A75A29FFEF349E14DC49BEA7765AB86390F584081FA00961E1CFF099A0DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0027ABF1
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0027AC0D
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0027AC74
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0027ACC6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 57506df14775ca2e9cc9e0e8bc6d9dfe0e238d5a672fc18c69d35664d78d8dda
                                                                                                                                                                                                                                      • Instruction ID: b6babdd93649e83caeda36b950e372f37cefd22e3a3f54f173075cee44fa2345
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57506df14775ca2e9cc9e0e8bc6d9dfe0e238d5a672fc18c69d35664d78d8dda
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0131F830A2071A7FEF26CF658809BFE7BA5ABC5330F14C21FE489521D1C77589A58752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 002A769A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 002A7710
                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,002A8B89), ref: 002A7720
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 002A778C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                      • Opcode ID: 11f46c37c1dcbb5f33ef24b981fdf31ea1d135b7128a542a051315c5e2b72667
                                                                                                                                                                                                                                      • Instruction ID: 6866c70756fa8dce8e3c6f17c877fae46070e8f8015324a467ca03c61fa6d9d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11f46c37c1dcbb5f33ef24b981fdf31ea1d135b7128a542a051315c5e2b72667
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1741A938A19255DFCB01CF58DC98EA9B7F4FB4A304F1940A8E8149F261CB30A9A1CF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 002A16EB
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32 ref: 00273A5E
                                                                                                                                                                                                                                        • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A65
                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 002A16FF
                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 002A174C
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 002A1752
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                      • Opcode ID: f165874ea595218e5dfd7026bc4e58ac26c116e037b5779c605eb4dedda78f45
                                                                                                                                                                                                                                      • Instruction ID: 28285bc3c313962d6fb64ba13e88fde92f73ed2b104d3fb7ef87effef2077fe9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f165874ea595218e5dfd7026bc4e58ac26c116e037b5779c605eb4dedda78f45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0313E75D10249AFC704EFA9C8858EEB7F9EF59304B5080AAE415E7211EB319E55CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0027D501
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0027D50F
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0027D52F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0027D5DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                      • Opcode ID: 84794726a7c770d7eabdc098b7ab7a6c4111a67b03534495c1fd9cb336c74079
                                                                                                                                                                                                                                      • Instruction ID: abb2b818f8819aaf9d5fab4aae4e601b745bdeb950678d6c0ebf3b36626b2c99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84794726a7c770d7eabdc098b7ab7a6c4111a67b03534495c1fd9cb336c74079
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4431D171118301AFD300EF54D895AAFBBF8EFA9344F50492DF589831A1EF719998CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A9001
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00267711,?,?,?,?,?), ref: 002A9016
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A905E
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00267711,?,?,?), ref: 002A9094
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                      • Opcode ID: d3ee9716c55e80ef1542155f98474c259592b67585ca08226c73e6068389c208
                                                                                                                                                                                                                                      • Instruction ID: 699a54e66c585fdf77d4781c8ca0e644b2f1055f06cd0fb73da3d85cbeda2103
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ee9716c55e80ef1542155f98474c259592b67585ca08226c73e6068389c208
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321A135610018FFDB258F95DC98EFA7BB9EF8A390F144065F9055B261CB3199A0DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,002ACB68), ref: 0027D2FB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0027D30A
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0027D319
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,002ACB68), ref: 0027D376
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                      • Opcode ID: 8d099880e283b327158b4dccfc09097ca7585f87dd563a95eee63a7e0c63e9f5
                                                                                                                                                                                                                                      • Instruction ID: ab55f4b4d60a8c440cd8977290dda313dd13baf543360b1e8b95bfde79b2cfbf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d099880e283b327158b4dccfc09097ca7585f87dd563a95eee63a7e0c63e9f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A21A3705252029F8710DF24D8858AAB7F4EE56328F208A5DF89DC32A1DB31D956CF93
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00271014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0027102A
                                                                                                                                                                                                                                        • Part of subcall function 00271014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00271036
                                                                                                                                                                                                                                        • Part of subcall function 00271014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271045
                                                                                                                                                                                                                                        • Part of subcall function 00271014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0027104C
                                                                                                                                                                                                                                        • Part of subcall function 00271014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271062
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002715BE
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 002715E1
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00271617
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0027161E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                      • Opcode ID: 10854d19091dc087fb44e1e45f25313810e0ee53cb84a4b982c9c550b0d48e82
                                                                                                                                                                                                                                      • Instruction ID: 3f92785b570273f4b27568375161e2c308b2f26cf2800de2ba0b626c4ff76133
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10854d19091dc087fb44e1e45f25313810e0ee53cb84a4b982c9c550b0d48e82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6221AF71E10109EFDF14DFA8C949BEEB7B8EF44344F188459E449AB241E730AA25DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 002A280A
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 002A2824
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 002A2832
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 002A2840
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                      • Opcode ID: 3323c84c6aca9742a27560757909fe299e61acad48a72bec4b72d256ba865e4f
                                                                                                                                                                                                                                      • Instruction ID: fec04a5019117d11558f0cdf24d295a07e1eb3be686916828c37eeab27d2efe4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3323c84c6aca9742a27560757909fe299e61acad48a72bec4b72d256ba865e4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3721E231214111EFD7149B28CC44FAAB795AF46324F248158F4268B6E2CF75ED96CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00278D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0027790A,?,000000FF,?,00278754,00000000,?,0000001C,?,?), ref: 00278D8C
                                                                                                                                                                                                                                        • Part of subcall function 00278D7D: lstrcpyW.KERNEL32(00000000,?), ref: 00278DB2
                                                                                                                                                                                                                                        • Part of subcall function 00278D7D: lstrcmpiW.KERNEL32(00000000,?,0027790A,?,000000FF,?,00278754,00000000,?,0000001C,?,?), ref: 00278DE3
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00278754,00000000,?,0000001C,?,?,00000000), ref: 00277923
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00277949
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00278754,00000000,?,0000001C,?,?,00000000), ref: 00277984
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                      • Opcode ID: 7aa5d39eb1935d321cd64ab4d5a4d9c443d6bdbb2d1a9811f4d7af34b33b9146
                                                                                                                                                                                                                                      • Instruction ID: 3dbea55a393e1219d24664ee8a0c6ae552f350584872d13fb9373546d8eeae2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7aa5d39eb1935d321cd64ab4d5a4d9c443d6bdbb2d1a9811f4d7af34b33b9146
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B11E93A211342EBCB155F38D849D7B77A5FF95350B50802AFA4AC7264EF319C21CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 002A7D0B
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 002A7D2A
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 002A7D42
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0028B7AD,00000000), ref: 002A7D6B
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                      • Opcode ID: a8dc2010c092c7532545046527a386f05695aadcb54503c41c71d400dc874517
                                                                                                                                                                                                                                      • Instruction ID: 1db2f27552b9319b1d05f81733ab51752f2169fac6a6e35b0228262e0b260df3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8dc2010c092c7532545046527a386f05695aadcb54503c41c71d400dc874517
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC11A231624A65AFCB109F28DC08A6A3BA5AF46370B254724F835DB2F0DB309970CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 002A56BB
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A56CD
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002A56D8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 002A5816
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                      • Opcode ID: 4fc499f5c34cdd3ec0c4a00078afdedee0ede52330867a895c557a5f3fb57df7
                                                                                                                                                                                                                                      • Instruction ID: 531c0d1e0e47fd6fc8ccfa1f019729eaa83fb984630af5a122be8ec346b4d9cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fc499f5c34cdd3ec0c4a00078afdedee0ede52330867a895c557a5f3fb57df7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0611B17163062AD7DB20DF619C85AEF77ACBF16760F104066F915D6081EFB09AA4CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e5cb1f01a039ae99939d8ef278115a5c108b6805f48965bcf06b411f4d17c63b
                                                                                                                                                                                                                                      • Instruction ID: e739fd5fc6b5cbb6399896bc4b2d93ce2a8ba3ae8cd64dc063a8a94ffb10bbf0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5cb1f01a039ae99939d8ef278115a5c108b6805f48965bcf06b411f4d17c63b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7017CF2A25A16BEF6192A797CC0F27761DDF417B8B341325F535511D2DB608CB08570
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00271A47
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00271A59
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00271A6F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00271A8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: ec8ec1b21bfe35e4268e3c490e6f1a8cec44e10390a076d585f8b9ae054ca688
                                                                                                                                                                                                                                      • Instruction ID: 6a0a8be1f571fcd89e2e00c3d6e63b1e4aeddef1c474112438f66bf4e95051c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec8ec1b21bfe35e4268e3c490e6f1a8cec44e10390a076d585f8b9ae054ca688
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E211393AD01219FFEB10DBA8CD85FADBB78EF08750F204091EA04B7294D6716E60DB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0027E1FD
                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0027E230
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0027E246
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0027E24D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                      • Opcode ID: 190a7c2de8ee4b471ed528ed91b257ce6b2e4509ffcd48b4a39d16d75b2b87c9
                                                                                                                                                                                                                                      • Instruction ID: 17ea7e7469346c9a6d9fd8e8dc428a28e9c2290c9285dcd4027262857f03e136
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190a7c2de8ee4b471ed528ed91b257ce6b2e4509ffcd48b4a39d16d75b2b87c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45112B72A14254BBCB019FA8BC4DA9F7FAC9B46320F1182A5FC18D7295DAB0CD1087B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0023CFF9,00000000,00000004,00000000), ref: 0023D218
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0023D224
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0023D22B
                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0023D249
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                      • Opcode ID: b7c530cc40451db1f43f1f93f3775c0470dbaf6145bcb84fcc57621928bec3e2
                                                                                                                                                                                                                                      • Instruction ID: 3545bb1817adb169f51037035a71b588a9f808ab59f7d56f4e9a13f5b342441c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7c530cc40451db1f43f1f93f3775c0470dbaf6145bcb84fcc57621928bec3e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D90126B2824204BBCB105FA5FC09BAB7A68DF82730F200219FC24921D1CF70C820CAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 002A9F31
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 002A9F3B
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A9F46
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 002A9F7A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                      • Opcode ID: 6cc1ee1e4c5a560c6ce27b77aba9a0d1ae61800c3fae9c1a31cf555b7102e71c
                                                                                                                                                                                                                                      • Instruction ID: 5bb4417d83b795065bc1f4f9053b4e4d3ff37f0913667292372b9476a0b8119e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cc1ee1e4c5a560c6ce27b77aba9a0d1ae61800c3fae9c1a31cf555b7102e71c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0211483291015AAFDF10DFA9DC899EE77B8FB46311F500461F901E3540DB30BAA1CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0021604C
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                      • Opcode ID: 685e88f92739e1f1e4121a96f3a2f6d3686b71bfead3d8b2893aa9bfd471d7c0
                                                                                                                                                                                                                                      • Instruction ID: 224e3ad8ad06bd4ab245b75aa59b63805986bee9a33935a3550100d7540d02ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 685e88f92739e1f1e4121a96f3a2f6d3686b71bfead3d8b2893aa9bfd471d7c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D116D72511549BFEF129FA49C48EEEBBADFF1D3A4F140215FA1452110DB329CA0DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00233B56
                                                                                                                                                                                                                                        • Part of subcall function 00233AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00233AD2
                                                                                                                                                                                                                                        • Part of subcall function 00233AA3: ___AdjustPointer.LIBCMT ref: 00233AED
                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00233B6B
                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00233B7C
                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00233BA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                      • Instruction ID: b23a545c2edd75e6b185bb5a05029c5232675a4db930ddadfa1c11480a5ee505
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F0129B2110149BBDF12AE95CC42EEB7B6AEF48758F044054FE4866121C736EA71DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002113C6,00000000,00000000,?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue), ref: 002430A5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue,002B2290,FlsSetValue,00000000,00000364,?,00242E46), ref: 002430B1
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue,002B2290,FlsSetValue,00000000), ref: 002430BF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: ba8931e33bb0e0d6941f9da7ca84bff0acbd3ed674a8fb31a22c130d2a2efae0
                                                                                                                                                                                                                                      • Instruction ID: fe55c722081547982f167a622ca8031f10c3714c1f4c8e0f611ff8b47e6c714c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba8931e33bb0e0d6941f9da7ca84bff0acbd3ed674a8fb31a22c130d2a2efae0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3001F732331223ABCB35CF78AC88A577BD8AF46B61B200720F905E7140CB21D925C6E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0027747F
                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00277497
                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002774AC
                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002774CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                      • Opcode ID: e8e90c4f5622c1630e3c542c944f39924092706d12044a3dbdff9a4f064bdb12
                                                                                                                                                                                                                                      • Instruction ID: 750df4380a3ec1b5bedb82018cf75ec99638d1a66c35d3aac6d4fc4fe04efd4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8e90c4f5622c1630e3c542c944f39924092706d12044a3dbdff9a4f064bdb12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D911A1B52153119BF7208F24EC18F927FFCEB04B00F10C569A61AD6151DBB0E914DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0C4
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0E9
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0F3
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B126
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                      • Opcode ID: e6dd250862cbe06e7d074bd696c359946453dcdd4389e0d8429597e58fe12581
                                                                                                                                                                                                                                      • Instruction ID: 7757e93b4e5a3666749fac113ea7d748e62efd9399d0f2d88764ba23992776c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6dd250862cbe06e7d074bd696c359946453dcdd4389e0d8429597e58fe12581
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5118B30E2152DE7CF01AFE4E9687EEBB78FF0A311F108096D949B2181CB308661CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 002A7E33
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A7E4B
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 002A7E6F
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 002A7E8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                      • Opcode ID: a5223feb6054afffb6976f31e1ba2cbd62801ca4f93ec29ccdf9f8fd4d2367ba
                                                                                                                                                                                                                                      • Instruction ID: c441b21ef8f97d34066bffe782f19c69a6adf1c006e799305eb7ad1769a23c89
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5223feb6054afffb6976f31e1ba2cbd62801ca4f93ec29ccdf9f8fd4d2367ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F1143B9D0020AAFDB41DF98D9849EEBBF9FB09310F505056E915E2210DB35AA54CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00272DC5
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00272DD6
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00272DDD
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00272DE4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                      • Opcode ID: db7da109d7d4073431fd3f56c9c6c765040940980c894459acec21da27cdddb2
                                                                                                                                                                                                                                      • Instruction ID: e0469c0acad6397cbd98ac743fbf0bf852d2c446e38640c296484e932ac6b361
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db7da109d7d4073431fd3f56c9c6c765040940980c894459acec21da27cdddb2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70E06D71611224BBD7205F63AC0DEEB3E6CEB83FA1F104015F109D10809AA08844C6B0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00229639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00229693
                                                                                                                                                                                                                                        • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                                                                                                        • Part of subcall function 00229639: BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                                                                                                        • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 002A8887
                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 002A8894
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 002A88A4
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 002A88B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                      • Opcode ID: 9ff9dc3af0a0451be90c3fc35ee1900a17c76122d06aa5793bbf5f8e52af2286
                                                                                                                                                                                                                                      • Instruction ID: 0ca67af6e67df3d4525cbe64481d454bc40dc61bf5f3dcc853598acf05656f56
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ff9dc3af0a0451be90c3fc35ee1900a17c76122d06aa5793bbf5f8e52af2286
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF03A36055299BBDB125F94BC0DFCE3A59AF06310F548000FA11650E2CF795561CFA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 002298CC
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 002298D6
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 002298E9
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 002298F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                      • Opcode ID: a41f488b54878628067af8e209a1d74fd6bc14605d1cd73bea3a9e1c29525f72
                                                                                                                                                                                                                                      • Instruction ID: 29392e2ffa6e30d6fd419b284e4e668d3e40446c834ca1df97475f3033ee5ae5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a41f488b54878628067af8e209a1d74fd6bc14605d1cd73bea3a9e1c29525f72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E06D31244280ABDB215F74BC0DBE83F60EB13336F248219F6FA581E1CB7246949B10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00271634
                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,002711D9), ref: 0027163B
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002711D9), ref: 00271648
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,002711D9), ref: 0027164F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                      • Opcode ID: a06dcd641581b9d5678093020d52b9b46879f30bb5c2dc13f193401b28dba1a3
                                                                                                                                                                                                                                      • Instruction ID: a3f47065ecc10556b1d8b1ebbbf243ee6a27c4a0420533b336d9271dc871fbc4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a06dcd641581b9d5678093020d52b9b46879f30bb5c2dc13f193401b28dba1a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85E08631601221DBD7201FA4BD0DB473B7CAF46791F248848F745C9080DE344550C750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0026D858
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0026D862
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0026D882
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0026D8A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: d2568f800c817743f2c49863fa790cb1e53d77a3160b920179b858817506811a
                                                                                                                                                                                                                                      • Instruction ID: 9a4ad128913ea096098d1a23f71dbe83bec56bb42e5e5ef5b8053bacadd2a8c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2568f800c817743f2c49863fa790cb1e53d77a3160b920179b858817506811a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEE01AB4810204EFCB419FA0E80C66DBBF5FB49710F208049E816E7360CB788952AF40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0026D86C
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0026D876
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0026D882
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0026D8A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: b7bffb8014a5001b017f421375d96555c00b170823e83da1b4be381922457499
                                                                                                                                                                                                                                      • Instruction ID: c1bb98e2b451ce756b70a050111000364f7dfba54ba894d34888b975f30f35f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7bffb8014a5001b017f421375d96555c00b170823e83da1b4be381922457499
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82E01A74810204EFCB419FA0E80C66DBBF5BB48710B208049E916E7360CB3899119F40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00284ED4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                      • Opcode ID: 9622096a998cf1e5fbb36c7a933d957584a60c06ee3e7c26ad7b2273fd7a8363
                                                                                                                                                                                                                                      • Instruction ID: 115cbfbd91a2dc3774f32ad1eea7dc25c5652b9176d981bdf36bd5ef2e69de49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9622096a998cf1e5fbb36c7a933d957584a60c06ee3e7c26ad7b2273fd7a8363
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12917179A112069FCB14EF54C484EA9BBF1BF58304F14809DE90A5F7A2C771ED95CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0023E30D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                      • Opcode ID: c0bfcab42c868d04d89ce8eaff850452e4a82930aa0c116f7fb6aec99e8752c0
                                                                                                                                                                                                                                      • Instruction ID: 1a89ae4386f1f12b5f9c97c964d39cb9d408c8fa48fb2aed909ce2929dfdb984
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0bfcab42c868d04d89ce8eaff850452e4a82930aa0c116f7fb6aec99e8752c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33514DA1E3C203D6CF197F24D9453BA3BA4EF40740F354A99E4B5422E9DB348CB99A46
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0026569E,00000000,?,002ACC08,?,00000000,00000000), ref: 002978DD
                                                                                                                                                                                                                                        • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0026569E,00000000,?,002ACC08,00000000,?,00000000,00000000), ref: 0029783B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                      • String ID: <s-
                                                                                                                                                                                                                                      • API String ID: 3544283678-2482877350
                                                                                                                                                                                                                                      • Opcode ID: 9433d1fa7676b39a07b57ec44bb49a74b693b79c40143dd54c707da78c703fea
                                                                                                                                                                                                                                      • Instruction ID: 13b679b5ceff4d30093409969121c356a92fc524aca00d95ea87dc1f22c39d1c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9433d1fa7676b39a07b57ec44bb49a74b693b79c40143dd54c707da78c703fea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E614C72934119AACF04EFE4CC95DFDB3B8FF24700B544126E542A7191EF70AAA5DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                      • Opcode ID: 318336bfacb49c9122bce901c70db5181374641478d0158f94c9768680cf3417
                                                                                                                                                                                                                                      • Instruction ID: a7b9dc70bc3c7eefad5e783c49af0ea6cbb24ba07e0eb4a2a5d9e837508ef0b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 318336bfacb49c9122bce901c70db5181374641478d0158f94c9768680cf3417
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55517838520203EFDF15DF68D041AFABBA8EF25310F254015EC929B2C0D6309DA2DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0022F2A2
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0022F2BB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                      • Opcode ID: fce487ff10e368480a6ba6c85e53d55e97f90960c64e97cb544d69c59a618c32
                                                                                                                                                                                                                                      • Instruction ID: 7b4a8fa14cf451162002f107dc870614437be7047fc9b8d967700ce3e4cb6792
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fce487ff10e368480a6ba6c85e53d55e97f90960c64e97cb544d69c59a618c32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF5134714187449BD320AF10E88ABAFBBF8FB95300F91885DF199421A5EB318579CB66
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002957E0
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002957EC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                      • Opcode ID: 4322764096114b06854125a4ff32c7a7916b7a3e90a89c52ab361825714c354a
                                                                                                                                                                                                                                      • Instruction ID: 46d13a8614d1e4b70fec1be97051303b6dc93f0b4fcbd63d775a5173d55fa312
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4322764096114b06854125a4ff32c7a7916b7a3e90a89c52ab361825714c354a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3741AE71A2021A9FCF15DFA8C8859EEBBF5FF59320F108069E505A7251EB709DA1CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0028D130
                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0028D13A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                      • Opcode ID: 7d48d1c3ee618d4ed50fe369dcebb51037bf7cbbbf243c0e235adbf59b621ec5
                                                                                                                                                                                                                                      • Instruction ID: 04888f2f5b196ccb783be25881505da79e6657b1ce60cf47f0888a93fa324b13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d48d1c3ee618d4ed50fe369dcebb51037bf7cbbbf243c0e235adbf59b621ec5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63311B75D21109ABCF15EFA4CC89EEE7FB9FF14300F100119E819A61A5DB31A966DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 002A3621
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 002A365C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                      • Opcode ID: af012bddeb747de0d5520dbe328774c80f555d478aae99747ee29fa8f51cbca8
                                                                                                                                                                                                                                      • Instruction ID: 9d65892481c90921ba6381abed4eaab83eb1627e6dbf20c54046d0b24ffeb790
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af012bddeb747de0d5520dbe328774c80f555d478aae99747ee29fa8f51cbca8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8318C71520205ABDB10DF68DC80EFB73ADFF89724F108619F8A597290DA31ADA19B64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 002A461F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002A4634
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                      • Opcode ID: 316d84adafb31924a078e381f3059d900537ba4715654f42c8d31e46ccafa1b9
                                                                                                                                                                                                                                      • Instruction ID: eefaed8118d88fab61ea92c3efcf491a69c54d9fc3071c95109e59968292843d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 316d84adafb31924a078e381f3059d900537ba4715654f42c8d31e46ccafa1b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E312874A1120A9FDB14DF69C980BDA7BB9FF9A700F50406AE904AB341DBB0E951CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 002A327C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A3287
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                      • Opcode ID: 545327e51a7e00eb876a9466c4238e3c384ec104cdbe4512a86093edf234af43
                                                                                                                                                                                                                                      • Instruction ID: 67fb3b6b60cf525607308e1efbaed461e440a90ed6e43ebca6844c865bc1871b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 545327e51a7e00eb876a9466c4238e3c384ec104cdbe4512a86093edf234af43
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B411E6713202097FFF15DE54DC84FBB375AEB96364F100125F91897290DA319D618B60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0021604C
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                                                                                                        • Part of subcall function 0021600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 002A377A
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 002A3794
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                      • Opcode ID: b17a1c4950ccc0fdd65ac2dd8f2dbea1d7e86a2270d75c0808e3ce9ff8ae0fe1
                                                                                                                                                                                                                                      • Instruction ID: a759fe289d60192f2e17b62ebc58c5160a04f470e99f4f80c4bced2c959aa19b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b17a1c4950ccc0fdd65ac2dd8f2dbea1d7e86a2270d75c0808e3ce9ff8ae0fe1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07112CB262020AAFDB00DFA8DC45EFABBF8FB09354F104515F955E2250DB75E8619B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0028CD7D
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0028CDA6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                      • Opcode ID: d47f515d34048b3344f1c2047049ac95a8ad7ae117f8fefb2bf4128feb3c933e
                                                                                                                                                                                                                                      • Instruction ID: 07f9c7825bafc4e841f3cb60f3e98c71dc3f6337635bcb736988b7179ef52d44
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d47f515d34048b3344f1c2047049ac95a8ad7ae117f8fefb2bf4128feb3c933e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11A7751266327AD7286B668C49EE7BE5CEB127A4F204236B109831C0D7705861D7F0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 002A34AB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002A34BA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                      • Opcode ID: e8fe61d51ad981c00e44ce84b709bc31394d69d456c2ac8b227986f2a09ad162
                                                                                                                                                                                                                                      • Instruction ID: 29e8767cd0bd34433804724bce6002275e93bec5f12efff46ca11b0f5ef1b79d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8fe61d51ad981c00e44ce84b709bc31394d69d456c2ac8b227986f2a09ad162
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D119171520209AFEB11CE64EC44AFB376AEF1A774F604324F965971D0CB71DCA19B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00276CB6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00276CC2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                      • Opcode ID: 4809b2d6766b8df8f1593c3f58db2df86958e97a04002d72ad2f5244cef82c1b
                                                                                                                                                                                                                                      • Instruction ID: 82f2ebb9a87cfd71c9f99bf2046d8a80390d76bcd1e33e82f302d00e022dd555
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4809b2d6766b8df8f1593c3f58db2df86958e97a04002d72ad2f5244cef82c1b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F50104326309278BCB21AFFDDC889BF33A4EA65710B104539E85696190EB31D960CA50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00271D4C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: e45293326076db87b0089ab39716c9988e690ed8be7acd50489a367299039d26
                                                                                                                                                                                                                                      • Instruction ID: f5b77b52d00eec7818c3b2efdfe7d4d23e0e329a6d0ce7e2f743084ee36b9292
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e45293326076db87b0089ab39716c9988e690ed8be7acd50489a367299039d26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD012831620214ABCB28EFA8CC11CFE73A8FF57390B10451BF866573C1EA7059788E60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00271C46
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: b43af95c78c74022c30ff397a539199e9e135969e2afc2bdb4920bb7817837f7
                                                                                                                                                                                                                                      • Instruction ID: c510bcfc564e13238b6fd40e86412e66e1e58f0b80e1c9603edc11467e74b171
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b43af95c78c74022c30ff397a539199e9e135969e2afc2bdb4920bb7817837f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801FC7166011467CB15EBD4C9529FF73E89F16340F20401FE80A672C1EA709E789AB2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00271CC8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 04db3c7c5ad57a6860cacdf6db53f577a4953c65da9a69ed3575be9a9ebe4902
                                                                                                                                                                                                                                      • Instruction ID: 5b5255f2e8fe57811a7a73e56fc5e66352ce66257861582cd193ca1ae167a075
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04db3c7c5ad57a6860cacdf6db53f577a4953c65da9a69ed3575be9a9ebe4902
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E001DB7166111567CB15EBD5CA12AFE73EC9F22340F14401BB84673281EA709F78DAB2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0022A529
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                      • String ID: ,%.$3y&
                                                                                                                                                                                                                                      • API String ID: 2551934079-2574036372
                                                                                                                                                                                                                                      • Opcode ID: d31d2c9882f7f5317de6a5a909dc560a486b2da4a5ae8130e051bb7357ee2f2e
                                                                                                                                                                                                                                      • Instruction ID: b5981f9280d3bb059b276d62751f74cc193f2ad0f1ca1e2f8899103f62e710dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d31d2c9882f7f5317de6a5a909dc560a486b2da4a5ae8130e051bb7357ee2f2e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B012B32B70660A7C504F7A8F9ABA9E73A89B06720FD00025F9065B5C2DE509DB58ED7
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                                                                                                        • Part of subcall function 00273CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00273CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00271DD3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 0d0829de0dd9fc7cd1ce02e5609726f0499f69eebf63037e73f7a8ae4cfe25cc
                                                                                                                                                                                                                                      • Instruction ID: e615836655dbabf36a4391828aaa76fe47c0a801cd81402c621a7ca00b384a21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d0829de0dd9fc7cd1ce02e5609726f0499f69eebf63037e73f7a8ae4cfe25cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BF0F971A7121466C718EBA8CC52BFE73A8AF16340F04091BF866632C1DA7059788AA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,002E3018,002E305C), ref: 002A81BF
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 002A81D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                      • String ID: \0.
                                                                                                                                                                                                                                      • API String ID: 3712363035-2574726650
                                                                                                                                                                                                                                      • Opcode ID: 1eba2f4db613bc2efccf379f8b2330686bef87274970a2df07e04bf2e0ee13bb
                                                                                                                                                                                                                                      • Instruction ID: a70bafd2a686982634856406212d18bd49f8590b8b904243fdb2005015d7b22b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1eba2f4db613bc2efccf379f8b2330686bef87274970a2df07e04bf2e0ee13bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F054F1690340BBE720E761FC4DFB73A5CDB05752F000460BB08DA1A1DA758A1486B4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                      • Opcode ID: a265634f4efd2ea47e0b3750de250e226ba8820302485d495857ca8d4418898b
                                                                                                                                                                                                                                      • Instruction ID: 43ac95061c1755017ec26ce0a497ed78ea21bf0572ed6e81f728c9c16007f18e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a265634f4efd2ea47e0b3750de250e226ba8820302485d495857ca8d4418898b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39E0AB462342201083302239DCC1B7F4799CFC9760B10282BF880C2267EA888CB183A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00270B23
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                      • Opcode ID: 1dda8ca86c512435e2f41738c90179d4ce3ee3eda1d9ad9256c9660a9b5af22c
                                                                                                                                                                                                                                      • Instruction ID: 6713823ae5891aa4af603039c28c2dee7702ca7c3c9bcea453602a9e21dbc45d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dda8ca86c512435e2f41738c90179d4ce3ee3eda1d9ad9256c9660a9b5af22c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51E0D83126432837D21437947D07FC9BA848F06B20F200467F748555C38FE168B04AE9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0022F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00230D71,?,?,?,0021100A), ref: 0022F7CE
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0021100A), ref: 00230D75
                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0021100A), ref: 00230D84
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00230D7F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                      • Opcode ID: 2b84931a86c0d2bf643ff7b6eba004f69637a9a134e2c05225e3a2bbed67dd2d
                                                                                                                                                                                                                                      • Instruction ID: 5006ee3ab72cb96fe0e868afa226845d275fccef98f07e01696125683ca942c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b84931a86c0d2bf643ff7b6eba004f69637a9a134e2c05225e3a2bbed67dd2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBE06DB02103518BE3609FB8E698746BBF0EB05740F00496DE882C6655DBB4E4948BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0022E3D5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                      • String ID: 0%.$8%.
                                                                                                                                                                                                                                      • API String ID: 1385522511-764554917
                                                                                                                                                                                                                                      • Opcode ID: 3acd96835867d41815b38a2163ee6d8c84a9eb965d4b0295492a838fb2fae095
                                                                                                                                                                                                                                      • Instruction ID: f9b9ed2c95660304e8cec4d825218d3a000beea2eadda493d9e8aa2b5022d600
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3acd96835867d41815b38a2163ee6d8c84a9eb965d4b0295492a838fb2fae095
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AE020314B0B74DBCE0CDB58B7E899C3359AB05321BD101E4F0034B1D5DBB018659A54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0028302F
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00283044
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                      • Opcode ID: d8bf7a411720b6a0e60e7731bad573479d762e88bdbc6a8ad5c3434be97d8242
                                                                                                                                                                                                                                      • Instruction ID: dc14ae46a32994df9cbb2a79cf3e77575cda35fbcc5de6cebf33a46ba1a079be
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8bf7a411720b6a0e60e7731bad573479d762e88bdbc6a8ad5c3434be97d8242
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FD05E7250032867DA20A7A4AD0EFCB3B6CDB06750F0002A2BA96E2091DEB09984CAD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                      • Opcode ID: 83d78da49dcd8e8ed029355484adfb82e24f02ff2c7ad84341bcf9ab70d0c133
                                                                                                                                                                                                                                      • Instruction ID: c1ae8be1c40b5d1c916e888fd5e42a8f032e741803ab5c14d82c0644f81cfa1b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83d78da49dcd8e8ed029355484adfb82e24f02ff2c7ad84341bcf9ab70d0c133
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BD012B1D3811CFACB9096D0DC599B9B37CAB09301F608462FC0691041E7A8D5A86B61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002A232C
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 002A233F
                                                                                                                                                                                                                                        • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: e2aa9293dffdfc807abeca247c0e345c877380f4771d4bb584b91baa3fb67b48
                                                                                                                                                                                                                                      • Instruction ID: 00c339d531a2169e2cf376124d7306408241b75700762e7802a0423883af0e86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2aa9293dffdfc807abeca247c0e345c877380f4771d4bb584b91baa3fb67b48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFD022323E0300B7E668B730EC0FFC6BA089B02B00F1049027349AA1D0CCF0A800CE10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002A236C
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 002A2373
                                                                                                                                                                                                                                        • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: 5a76260697e5a9c19d8a621ded75206b817a1b2064daecfcd8dc57d0e9021da0
                                                                                                                                                                                                                                      • Instruction ID: d2af451661cf0b0389f17c839f9b5fb4887a773f5f62d3aab95d053cc61c51dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a76260697e5a9c19d8a621ded75206b817a1b2064daecfcd8dc57d0e9021da0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9ED0A9323D0300BBE668A730AC0FFC6A6089B06B00F1049027345AA1D0C8B0A8008A14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0024BE93
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0024BEA1
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0024BEFC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1979201103.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979151735.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1979329781.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980039922.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1980127488.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_210000_0viTs45a9m.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: ae674a69f68dcf8ed66acc14728e02f76ea47721fc3130ac0fb7bdb975cf655c
                                                                                                                                                                                                                                      • Instruction ID: 2e4d279811b72ba353282f3ba035cbbd3a752269abbae652ad1b335fba668e10
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae674a69f68dcf8ed66acc14728e02f76ea47721fc3130ac0fb7bdb975cf655c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B410434624207AFCF2A8F65DC44ABA7BA4EF42710F254169F95D9B1A2DB30CC25DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%